Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-4004 (GCVE-0-2023-4004)
Vulnerability from cvelistv5
- CWE-416 - Use After Free
| Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux 8 | Unaffected: 0:4.18.0-477.27.1.rt7.290.el8_8   < * cpe:/a:redhat:enterprise_linux:8::realtime cpe:/a:redhat:enterprise_linux:8::nfv | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
| 
 | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T07:17:11.551Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html"
          },
          {
            "name": "RHSA-2023:4961",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:4961"
          },
          {
            "name": "RHSA-2023:4962",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:4962"
          },
          {
            "name": "RHSA-2023:4967",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:4967"
          },
          {
            "name": "RHSA-2023:5069",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:5069"
          },
          {
            "name": "RHSA-2023:5091",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:5091"
          },
          {
            "name": "RHSA-2023:5093",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:5093"
          },
          {
            "name": "RHSA-2023:5221",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:5221"
          },
          {
            "name": "RHSA-2023:5244",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:5244"
          },
          {
            "name": "RHSA-2023:5255",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:5255"
          },
          {
            "name": "RHSA-2023:5548",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:5548"
          },
          {
            "name": "RHSA-2023:5627",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:5627"
          },
          {
            "name": "RHSA-2023:7382",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:7382"
          },
          {
            "name": "RHSA-2023:7389",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:7389"
          },
          {
            "name": "RHSA-2023:7411",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:7411"
          },
          {
            "name": "RHSA-2023:7417",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:7417"
          },
          {
            "name": "RHSA-2023:7431",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:7431"
          },
          {
            "name": "RHSA-2023:7434",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:7434"
          },
          {
            "tags": [
              "vdb-entry",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
          },
          {
            "name": "RHBZ#2225275",
            "tags": [
              "issue-tracking",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20231027-0001/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5480"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5492"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/a:redhat:enterprise_linux:8::realtime",
            "cpe:/a:redhat:enterprise_linux:8::nfv"
          ],
          "defaultStatus": "affected",
          "packageName": "kernel-rt",
          "product": "Red Hat Enterprise Linux 8",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:4.18.0-477.27.1.rt7.290.el8_8",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/o:redhat:enterprise_linux:8::baseos"
          ],
          "defaultStatus": "unaffected",
          "packageName": "kpatch-patch",
          "product": "Red Hat Enterprise Linux 8",
          "vendor": "Red Hat"
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/a:redhat:enterprise_linux:8::crb",
            "cpe:/o:redhat:enterprise_linux:8::baseos"
          ],
          "defaultStatus": "affected",
          "packageName": "kernel",
          "product": "Red Hat Enterprise Linux 8",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:4.18.0-477.27.1.el8_8",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/o:redhat:rhel_aus:8.2::baseos",
            "cpe:/o:redhat:rhel_e4s:8.2::baseos",
            "cpe:/o:redhat:rhel_tus:8.2::baseos"
          ],
          "defaultStatus": "affected",
          "packageName": "kernel",
          "product": "Red Hat Enterprise Linux 8.2 Advanced Update Support",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:4.18.0-193.119.1.el8_2",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/a:redhat:rhel_tus:8.2::nfv",
            "cpe:/a:redhat:rhel_tus:8.2::realtime"
          ],
          "defaultStatus": "affected",
          "packageName": "kernel-rt",
          "product": "Red Hat Enterprise Linux 8.2 Telecommunications Update Service",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:4.18.0-193.119.1.rt13.170.el8_2",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/o:redhat:rhel_aus:8.2::baseos",
            "cpe:/o:redhat:rhel_e4s:8.2::baseos",
            "cpe:/o:redhat:rhel_tus:8.2::baseos"
          ],
          "defaultStatus": "affected",
          "packageName": "kernel",
          "product": "Red Hat Enterprise Linux 8.2 Telecommunications Update Service",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:4.18.0-193.119.1.el8_2",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/o:redhat:rhel_e4s:8.2::baseos"
          ],
          "defaultStatus": "unaffected",
          "packageName": "kpatch-patch",
          "product": "Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions",
          "vendor": "Red Hat"
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/o:redhat:rhel_aus:8.2::baseos",
            "cpe:/o:redhat:rhel_e4s:8.2::baseos",
            "cpe:/o:redhat:rhel_tus:8.2::baseos"
          ],
          "defaultStatus": "affected",
          "packageName": "kernel",
          "product": "Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:4.18.0-193.119.1.el8_2",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/o:redhat:rhel_aus:8.4::baseos",
            "cpe:/o:redhat:rhel_tus:8.4::baseos",
            "cpe:/o:redhat:rhel_e4s:8.4::baseos"
          ],
          "defaultStatus": "affected",
          "packageName": "kernel",
          "product": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:4.18.0-305.103.1.el8_4",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/a:redhat:rhel_tus:8.4::nfv",
            "cpe:/a:redhat:rhel_tus:8.4::realtime"
          ],
          "defaultStatus": "affected",
          "packageName": "kernel-rt",
          "product": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:4.18.0-305.103.1.rt7.178.el8_4",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/o:redhat:rhel_aus:8.4::baseos",
            "cpe:/o:redhat:rhel_tus:8.4::baseos",
            "cpe:/o:redhat:rhel_e4s:8.4::baseos"
          ],
          "defaultStatus": "affected",
          "packageName": "kernel",
          "product": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:4.18.0-305.103.1.el8_4",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/o:redhat:rhel_aus:8.4::baseos",
            "cpe:/o:redhat:rhel_tus:8.4::baseos",
            "cpe:/o:redhat:rhel_e4s:8.4::baseos"
          ],
          "defaultStatus": "affected",
          "packageName": "kernel",
          "product": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:4.18.0-305.103.1.el8_4",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/o:redhat:rhel_e4s:8.4::baseos"
          ],
          "defaultStatus": "unaffected",
          "packageName": "kpatch-patch",
          "product": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions",
          "vendor": "Red Hat"
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/o:redhat:rhel_eus:8.6::baseos"
          ],
          "defaultStatus": "unaffected",
          "packageName": "kpatch-patch",
          "product": "Red Hat Enterprise Linux 8.6 Extended Update Support",
          "vendor": "Red Hat"
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/o:redhat:rhev_hypervisor:4.4::el8",
            "cpe:/o:redhat:rhel_eus:8.6::baseos",
            "cpe:/a:redhat:rhel_eus:8.6::crb"
          ],
          "defaultStatus": "affected",
          "packageName": "kernel",
          "product": "Red Hat Enterprise Linux 8.6 Extended Update Support",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:4.18.0-372.75.1.el8_6",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/a:redhat:enterprise_linux:9::appstream",
            "cpe:/a:redhat:enterprise_linux:9::crb",
            "cpe:/o:redhat:enterprise_linux:9::baseos"
          ],
          "defaultStatus": "affected",
          "packageName": "kernel",
          "product": "Red Hat Enterprise Linux 9",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:5.14.0-284.30.1.el9_2",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/a:redhat:enterprise_linux:9::nfv",
            "cpe:/a:redhat:enterprise_linux:9::realtime"
          ],
          "defaultStatus": "affected",
          "packageName": "kernel-rt",
          "product": "Red Hat Enterprise Linux 9",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:5.14.0-284.30.1.rt14.315.el9_2",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/a:redhat:enterprise_linux:9::appstream",
            "cpe:/a:redhat:enterprise_linux:9::crb",
            "cpe:/o:redhat:enterprise_linux:9::baseos"
          ],
          "defaultStatus": "affected",
          "packageName": "kernel",
          "product": "Red Hat Enterprise Linux 9",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:5.14.0-284.30.1.el9_2",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/o:redhat:enterprise_linux:9::baseos"
          ],
          "defaultStatus": "unaffected",
          "packageName": "kpatch-patch",
          "product": "Red Hat Enterprise Linux 9",
          "vendor": "Red Hat"
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/o:redhat:rhel_eus:9.0::baseos",
            "cpe:/a:redhat:rhel_eus:9.0::crb",
            "cpe:/a:redhat:rhel_eus:9.0::appstream"
          ],
          "defaultStatus": "affected",
          "packageName": "kernel",
          "product": "Red Hat Enterprise Linux 9.0 Extended Update Support",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:5.14.0-70.80.1.el9_0",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/a:redhat:rhel_eus:9.0::realtime",
            "cpe:/a:redhat:rhel_eus:9.0::nfv"
          ],
          "defaultStatus": "affected",
          "packageName": "kernel-rt",
          "product": "Red Hat Enterprise Linux 9.0 Extended Update Support",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:5.14.0-70.80.1.rt21.151.el9_0",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/o:redhat:rhel_eus:9.0::baseos"
          ],
          "defaultStatus": "unaffected",
          "packageName": "kpatch-patch",
          "product": "Red Hat Enterprise Linux 9.0 Extended Update Support",
          "vendor": "Red Hat"
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/o:redhat:rhev_hypervisor:4.4::el8",
            "cpe:/o:redhat:rhel_eus:8.6::baseos",
            "cpe:/a:redhat:rhel_eus:8.6::crb"
          ],
          "defaultStatus": "affected",
          "packageName": "kernel",
          "product": "Red Hat Virtualization 4 for Red Hat Enterprise Linux 8",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:4.18.0-372.75.1.el8_6",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/o:redhat:enterprise_linux:6"
          ],
          "defaultStatus": "unaffected",
          "packageName": "kernel",
          "product": "Red Hat Enterprise Linux 6",
          "vendor": "Red Hat"
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/o:redhat:enterprise_linux:7"
          ],
          "defaultStatus": "unaffected",
          "packageName": "kernel",
          "product": "Red Hat Enterprise Linux 7",
          "vendor": "Red Hat"
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/o:redhat:enterprise_linux:7"
          ],
          "defaultStatus": "unaffected",
          "packageName": "kernel-rt",
          "product": "Red Hat Enterprise Linux 7",
          "vendor": "Red Hat"
        }
      ],
      "datePublic": "2023-07-19T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system."
        }
      ],
      "metrics": [
        {
          "other": {
            "content": {
              "namespace": "https://access.redhat.com/security/updates/classification/",
              "value": "Important"
            },
            "type": "Red Hat severity rating"
          }
        },
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-09-26T02:52:18.600Z",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "RHSA-2023:4961",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2023:4961"
        },
        {
          "name": "RHSA-2023:4962",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2023:4962"
        },
        {
          "name": "RHSA-2023:4967",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2023:4967"
        },
        {
          "name": "RHSA-2023:5069",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        },
        {
          "name": "RHSA-2023:5091",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2023:5091"
        },
        {
          "name": "RHSA-2023:5093",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2023:5093"
        },
        {
          "name": "RHSA-2023:5221",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2023:5221"
        },
        {
          "name": "RHSA-2023:5244",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2023:5244"
        },
        {
          "name": "RHSA-2023:5255",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2023:5255"
        },
        {
          "name": "RHSA-2023:5548",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2023:5548"
        },
        {
          "name": "RHSA-2023:5627",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        },
        {
          "name": "RHSA-2023:7382",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2023:7382"
        },
        {
          "name": "RHSA-2023:7389",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2023:7389"
        },
        {
          "name": "RHSA-2023:7411",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2023:7411"
        },
        {
          "name": "RHSA-2023:7417",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2023:7417"
        },
        {
          "name": "RHSA-2023:7431",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2023:7431"
        },
        {
          "name": "RHSA-2023:7434",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2023:7434"
        },
        {
          "tags": [
            "vdb-entry",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "name": "RHBZ#2225275",
          "tags": [
            "issue-tracking",
            "x_refsource_REDHAT"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "timeline": [
        {
          "lang": "en",
          "time": "2023-07-24T00:00:00+00:00",
          "value": "Reported to Red Hat."
        },
        {
          "lang": "en",
          "time": "2023-07-19T00:00:00+00:00",
          "value": "Made public."
        }
      ],
      "title": "Kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
      "workarounds": [
        {
          "lang": "en",
          "value": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278."
        }
      ],
      "x_redhatCweChain": "CWE-416: Use After Free"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2023-4004",
    "datePublished": "2023-07-31T16:22:18.380Z",
    "dateReserved": "2023-07-30T11:58:17.241Z",
    "dateUpdated": "2025-09-26T02:52:18.600Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-4004\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2023-07-31T17:15:10.203\",\"lastModified\":\"2024-11-21T08:34:12.390\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 una falla de use-after-free  en el netfilter del kernel de Linux en la forma en que un usuario activa la funci\u00f3n nft_pipapo_remove con el elemento, sin un NFT_SET_EXT_KEY_END. Este problema podr\u00eda permitir que un usuario local bloquee el sistema o potencialmente aumente sus privilegios en el sistema.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.6\",\"versionEndExcluding\":\"5.10.188\",\"matchCriteriaId\":\"6F54A74D-8B6A-483C-8989-0681E4E2B213\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.11\",\"versionEndExcluding\":\"5.15.123\",\"matchCriteriaId\":\"372C0BAA-44F5-4829-A7B0-E4924B682DA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.16\",\"versionEndExcluding\":\"6.1.42\",\"matchCriteriaId\":\"6E769E6A-7EEF-4FA8-BF41-6CA1CE537361\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.2\",\"versionEndExcluding\":\"6.4.7\",\"matchCriteriaId\":\"60A1A1ED-EA6C-42F6-80D3-3316DC7608C7\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC559B26-5DFC-4B7A-A27C-B77DE755DFF9\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F6FB57C-2BC7-487C-96DD-132683AEB35D\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F9C8C20-42EB-4AB5-BD97-212DEB070C43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8497A4C9-8474-4A62-8331-3FE862ED4098\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E63D8B0F-006E-4801-BF9D-1C001BBFB4F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B06F4839-D16A-4A61-9BB5-55B13F41E47F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46D69DCC-AE4D-4EA5-861C-D60951444C6C\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2023:4961\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:4962\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:4967\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:5069\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:5091\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:5093\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:5221\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:5244\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:5255\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:5548\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:5627\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:7382\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:7389\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:7411\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:7417\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:7431\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:7434\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/security/cve/CVE-2023-4004\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2225275\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:4961\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:4962\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:4967\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:5069\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:5091\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:5093\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:5221\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:5244\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:5255\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:5548\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:5627\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:7382\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:7389\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:7411\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:7417\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:7431\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:7434\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/security/cve/CVE-2023-4004\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2225275\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20231027-0001/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.debian.org/security/2023/dsa-5480\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.debian.org/security/2023/dsa-5492\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
  }
}
  suse-su-2023:4326-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP5)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 5.14.21-150500_53 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1215118).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215440).\n- CVE-2023-4004: Fixed improper element removal netfilter nft_set_pipapo (bsc#1214812).\n- CVE-2023-3390: Fixed an use-after-free vulnerability in the netfilter subsystem in net/netfilter/nf_tables_api.c that could allow a local attacker with user access to cause a privilege escalation issue (bsc#1212934).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-4326,SUSE-SLE-Module-Live-Patching-15-SP5-2023-4326",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4326-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:4326-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234326-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:4326-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016957.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212934",
        "url": "https://bugzilla.suse.com/1212934"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1214812",
        "url": "https://bugzilla.suse.com/1214812"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215118",
        "url": "https://bugzilla.suse.com/1215118"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215440",
        "url": "https://bugzilla.suse.com/1215440"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3390 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4004 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4004/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4147 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4147/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4623 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4623/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP5)",
    "tracking": {
      "current_release_date": "2023-10-31T18:03:53Z",
      "generator": {
        "date": "2023-10-31T18:03:53Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:4326-1",
      "initial_release_date": "2023-10-31T18:03:53Z",
      "revision_history": [
        {
          "date": "2023-10-31T18:03:53Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.ppc64le",
                  "product_id": "kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.s390x",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.s390x",
                  "product_id": "kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.x86_64",
                  "product_id": "kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.s390x"
        },
        "product_reference": "kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.x86_64"
        },
        "product_reference": "kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-3390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit  1240eb93f0616b21c675416516ff3d74798fdc97.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3390",
          "url": "https://www.suse.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212846 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1212846"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212934 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1212934"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1216225 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1216225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-31T18:03:53Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-3390"
    },
    {
      "cve": "CVE-2023-4004",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4004"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4004",
          "url": "https://www.suse.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1213812"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1214812"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-31T18:03:53Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4004"
    },
    {
      "cve": "CVE-2023-4147",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4147"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4147",
          "url": "https://www.suse.com/security/cve/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213968 for CVE-2023-4147",
          "url": "https://bugzilla.suse.com/1213968"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215118 for CVE-2023-4147",
          "url": "https://bugzilla.suse.com/1215118"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-31T18:03:53Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4147"
    },
    {
      "cve": "CVE-2023-4623",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4623"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4623",
          "url": "https://www.suse.com/security/cve/CVE-2023-4623"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215115 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1215115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215440 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1215440"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1217531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1219698 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1219698"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221578 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1221578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221598 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1221598"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_53-default-5-150500.12.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-31T18:03:53Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4623"
    }
  ]
}
  suse-su-2023:3377-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\n\nThe SUSE Linux Enterprise 15 SP4 Azure kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-40982: Fixed transient execution attack called \u0027Gather Data Sampling\u0027 (bsc#1206418).\n- CVE-2023-0459: Fixed information leak in __uaccess_begin_nospec (bsc#1211738).\n- CVE-2023-20569: Fixed side channel attack \u2018Inception\u2019 or \u2018RAS Poisoning\u2019 (bsc#1213287).\n- CVE-2023-21400: Fixed several memory corruptions due to improper locking in io_uring (bsc#1213272).\n- CVE-2023-2156: Fixed a flaw in the networking subsystem within the handling of the RPL protocol (bsc#1211131).\n- CVE-2023-2166: Fixed NULL pointer dereference in can_rcv_filter (bsc#1210627).\n- CVE-2023-31083: Fixed race condition in hci_uart_tty_ioctl (bsc#1210780).\n- CVE-2023-3268: Fixed an out of bounds memory access flaw in relay_file_read_start_pos in the relayfs (bsc#1212502).\n- CVE-2023-3567: Fixed a use-after-free in vcs_read in drivers/tty/vt/vc_screen.c (bsc#1213167).\n- CVE-2023-3776: Fixed improper refcount update in  cls_fw leads to use-after-free (bsc#1213588).\n- CVE-2023-4004: Fixed improper element removal netfilter nft_set_pipapo (bsc#1213812).\n\nThe following non-security bugs were fixed:\n\n- afs: adjust ack interpretation to try and cope with nat (git-fixes).\n- afs: fix access after dec in put functions (git-fixes).\n- afs: fix afs_getattr() to refetch file status if callback break occurred (git-fixes).\n- afs: fix dynamic root getattr (git-fixes).\n- afs: fix fileserver probe rtt handling (git-fixes).\n- afs: fix infinite loop found by xfstest generic/676 (git-fixes).\n- afs: fix lost servers_outstanding count (git-fixes).\n- afs: fix server-\u003eactive leak in afs_put_server (git-fixes).\n- afs: fix setting of mtime when creating a file/dir/symlink (git-fixes).\n- afs: fix updating of i_size with dv jump from server (git-fixes).\n- afs: fix vlserver probe rtt handling (git-fixes).\n- afs: return -eagain, not -eremoteio, when a file already locked (git-fixes).\n- afs: use refcount_t rather than atomic_t (git-fixes).\n- afs: use the operation issue time instead of the reply time for callbacks (git-fixes).\n- alsa: emu10k1: roll up loops in dsp setup code for audigy (git-fixes).\n- alsa: hda/realtek: support asus g713pv laptop (git-fixes).\n- alsa: hda/relatek: enable mute led on hp 250 g8 (git-fixes).\n- alsa: usb-audio: add quirk for microsoft modern wireless headset (bsc#1207129).\n- alsa: usb-audio: update for native dsd support quirks (git-fixes).\n- asoc: atmel: fix the 8k sample parameter in i2sc master (git-fixes).\n- asoc: codecs: es8316: fix dmic config (git-fixes).\n- asoc: da7219: check for failure reading aad irq events (git-fixes).\n- asoc: da7219: flush pending aad irq when suspending (git-fixes).\n- asoc: fsl_sai: disable bit clock with transmitter (git-fixes).\n- asoc: fsl_spdif: silence output on stop (git-fixes).\n- asoc: rt5682-sdw: fix for jd event handling in clockstop mode0 (git-fixes).\n- asoc: rt711-sdca: fix for jd event handling in clockstop mode0 (git-fixes).\n- asoc: rt711: fix for jd event handling in clockstop mode0 (git-fixes).\n- asoc: wm8904: fill the cache for wm8904_adc_test_0 register (git-fixes).\n- ata: pata_ns87415: mark ns87560_tf_read static (git-fixes).\n- block, bfq: fix division by zero error on zero wsum (bsc#1213653).\n- block: fix a source code comment in include/uapi/linux/blkzoned.h (git-fixes).\n- can: gs_usb: gs_can_close(): add missing set of can state to can_state_stopped (git-fixes).\n- ceph: do not let check_caps skip sending responses for revoke msgs (bsc#1213856).\n- coda: avoid partial allocation of sig_inputargs (git-fixes).\n- dlm: fix missing lkb refcount handling (git-fixes).\n- dlm: fix plock invalid read (git-fixes).\n- documentation: devices.txt: reconcile serial/ucc_uart minor numers (git-fixes).\n- drm/amd/display: disable mpc split by default on special asic (git-fixes).\n- drm/amd/display: keep phy active for dp displays on dcn31 (git-fixes).\n- drm/client: fix memory leak in drm_client_modeset_probe (git-fixes).\n- drm/msm/adreno: fix snapshot bindless_data size (git-fixes).\n- drm/msm/dpu: drop enum dpu_core_perf_data_bus_id (git-fixes).\n- drm/msm: fix is_err_or_null() vs null check in a5xx_submit_in_rb() (git-fixes).\n- drm/radeon: fix integer overflow in radeon_cs_parser_init (git-fixes).\n- drop amdgpu patches for fixing regression (bsc#1213304,bsc#1213777)\n- file: always lock position for fmode_atomic_pos (bsc#1213759).\n- fs: dlm: add midcomms init/start functions (git-fixes).\n- fs: dlm: do not set stop rx flag after node reset (git-fixes).\n- fs: dlm: filter user dlm messages for kernel locks (git-fixes).\n- fs: dlm: fix log of lowcomms vs midcomms (git-fixes).\n- fs: dlm: fix race between test_bit() and queue_work() (git-fixes).\n- fs: dlm: fix race in lowcomms (git-fixes).\n- fs: dlm: handle -ebusy first in lock arg validation (git-fixes).\n- fs: dlm: move sending fin message into state change handling (git-fixes).\n- fs: dlm: retry accept() until -eagain or error returns (git-fixes).\n- fs: dlm: return positive pid value for f_getlk (git-fixes).\n- fs: dlm: start midcomms before scand (git-fixes).\n- fs: hfsplus: remove warn_on() from hfsplus_cat_{read,write}_inode() (git-fixes).\n- fs: jfs: check for read-only mounted filesystem in txbegin (git-fixes).\n- fs: jfs: fix null-ptr-deref read in txbegin (git-fixes).\n- fs: jfs: fix ubsan: array-index-out-of-bounds in dballocdmaplev (git-fixes).\n- gve: set default duplex configuration to full (git-fixes).\n- gve: unify driver name usage (git-fixes).\n- hwmon: (k10temp) enable amd3255 proc to show negative temperature (git-fixes).\n- hwmon: (nct7802) fix for temp6 (peci1) processed even if peci1 disabled (git-fixes).\n- iavf: fix out-of-bounds when setting channels on remove (git-fixes).\n- iavf: fix use-after-free in free_netdev (git-fixes).\n- iavf: use internal state to free traffic irqs (git-fixes).\n- igc: check if hardware tx timestamping is enabled earlier (git-fixes).\n- igc: enable and fix rx hash usage by netstack (git-fixes).\n- igc: fix inserting of empty frame for launchtime (git-fixes).\n- igc: fix kernel panic during ndo_tx_timeout callback (git-fixes).\n- igc: fix launchtime before start of cycle (git-fixes).\n- igc: fix race condition in ptp tx code (git-fixes).\n- igc: handle pps start time programming for past time values (git-fixes).\n- igc: prevent garbled tx queue with xdp zerocopy (git-fixes).\n- igc: remove delay during tx ring configuration (git-fixes).\n- igc: set tp bit in \u0027supported\u0027 and \u0027advertising\u0027 fields of ethtool_link_ksettings (git-fixes).\n- igc: work around hw bug causing missing timestamps (git-fixes).\n- input: i8042 - add clevo pcx0dx to i8042 quirk table (git-fixes).\n- input: iqs269a - do not poll during ati (git-fixes).\n- input: iqs269a - do not poll during suspend or resume (git-fixes).\n- jffs2: fix memory leak in jffs2_do_fill_super (git-fixes).\n- jffs2: fix memory leak in jffs2_do_mount_fs (git-fixes).\n- jffs2: fix memory leak in jffs2_scan_medium (git-fixes).\n- jffs2: fix use-after-free in jffs2_clear_xattr_subsystem (git-fixes).\n- jffs2: gc deadlock reading a page that is used in jffs2_write_begin() (git-fixes).\n- jffs2: reduce stack usage in jffs2_build_xattr_subsystem() (git-fixes).\n- jfs: jfs_dmap: validate db_l2nbperpage while mounting (git-fixes).\n- kernel-binary.spec.in: remove superfluous %% in supplements fixes: 02b7735e0caf (\u0027rpm/kernel-binary.spec.in: add enhances and supplements tags to in-tree kmps\u0027)\n- kvm: arm64: do not read a hw interrupt pending state in user context (git-fixes)\n- kvm: arm64: warn if accessing timer pending state outside of vcpu (bsc#1213620)\n- kvm: do not null dereference ops-\u003edestroy (git-fixes)\n- kvm: downgrade two bug_ons to warn_on_once (git-fixes)\n- kvm: initialize debugfs_dentry when a vm is created to avoid null (git-fixes)\n- kvm: s390: pv: fix index value of replaced asce (git-fixes bsc#1213867).\n- kvm: vmx: inject #gp on encls if vcpu has paging disabled (cr0.pg==0) (git-fixes).\n- kvm: vmx: inject #gp, not #ud, if sgx2 encls leafs are unsupported (git-fixes).\n- kvm: vmx: restore vmx_vmexit alignment (git-fixes).\n- kvm: x86: account fastpath-only vm-exits in vcpu stats (git-fixes).\n- libceph: harden msgr2.1 frame segment length checks (bsc#1213857).\n- media: staging: atomisp: select v4l2_fwnode (git-fixes).\n- net: ena: fix shift-out-of-bounds in exponential backoff (git-fixes).\n- net: mana: batch ringing rx queue doorbell on receiving packets (bsc#1212901).\n- net: mana: use the correct wqe count for ringing rq doorbell (bsc#1212901).\n- net: phy: marvell10g: fix 88x3310 power up (git-fixes).\n- nfsd: add encoding of op_recall flag for write delegation (git-fixes).\n- nfsd: fix double fget() bug in __write_ports_addfd() (git-fixes).\n- nfsd: fix sparse warning (git-fixes).\n- nfsd: remove open coding of string copy (git-fixes).\n- nfsv4.1: always send a reclaim_complete after establishing lease (git-fixes).\n- nfsv4.1: freeze the session table upon receiving nfs4err_badsession (git-fixes).\n- nvme-pci: fix dma direction of unmapping integrity data (git-fixes).\n- nvme-pci: remove nvme_queue from nvme_iod (git-fixes).\n- octeontx-af: fix hardware timestamp configuration (git-fixes).\n- octeontx2-af: move validation of ptp pointer before its usage (git-fixes).\n- octeontx2-pf: add additional check for mcam rules (git-fixes).\n- phy: hisilicon: fix an out of bounds check in hisi_inno_phy_probe() (git-fixes).\n- pinctrl: amd: do not show `invalid config param` errors (git-fixes).\n- pinctrl: amd: use amd_pinconf_set() for all config options (git-fixes).\n- platform/x86: msi-laptop: fix rfkill out-of-sync on msi wind u100 (git-fixes).\n- rdma/bnxt_re: fix hang during driver unload (git-fixes)\n- rdma/bnxt_re: prevent handling any completions after qp destroy (git-fixes)\n- rdma/core: update cma destination address on rdma_resolve_addr (git-fixes)\n- rdma/irdma: add missing read barriers (git-fixes)\n- rdma/irdma: fix data race on cqp completion stats (git-fixes)\n- rdma/irdma: fix data race on cqp request done (git-fixes)\n- rdma/irdma: fix op_type reporting in cqes (git-fixes)\n- rdma/irdma: report correct wc error (git-fixes)\n- rdma/mlx4: make check for invalid flags stricter (git-fixes)\n- rdma/mthca: fix crash when polling cq for shared qps (git-fixes)\n- regmap: account for register length in smbus i/o limits (git-fixes).\n- regmap: drop initial version of maximum transfer length fixes (git-fixes).\n- revert \u0027debugfs, coccinelle: check for obsolete define_simple_attribute() usage\u0027 (git-fixes).\n- revert \u0027nfsv4: retry lock on old_stateid during delegation return\u0027 (git-fixes).\n- revert \u0027usb: dwc3: core: enable autoretry feature in the controller\u0027 (git-fixes).\n- revert \u0027usb: gadget: tegra-xudc: fix error check in tegra_xudc_powerdomain_init()\u0027 (git-fixes).\n- revert \u0027usb: xhci: tegra: fix error check\u0027 (git-fixes).\n- rpm: update dependency to match current kmod.\n- rxrpc, afs: fix selection of abort codes (git-fixes).\n- s390/bpf: add expoline to tail calls (git-fixes bsc#1213870).\n- s390/dasd: fix hanging device after quiesce/resume (git-fixes bsc#1213810).\n- s390/decompressor: specify __decompress() buf len to avoid overflow (git-fixes bsc#1213863).\n- s390/ipl: add missing intersection check to ipl_report handling (git-fixes bsc#1213871).\n- s390/qeth: fix vipa deletion (git-fixes bsc#1213713).\n- s390/vmem: fix empty page tables cleanup under kasan (git-fixes bsc#1213715).\n- s390: introduce nospec_uses_trampoline() (git-fixes bsc#1213870).\n- scftorture: count reschedule ipis (git-fixes).\n- scsi: lpfc: abort outstanding els cmds when mailbox timeout error is detected (bsc#1213756).\n- scsi: lpfc: avoid -wstringop-overflow warning (bsc#1213756).\n- scsi: lpfc: clean up sli-4 sysfs resource reporting (bsc#1213756).\n- scsi: lpfc: copyright updates for 14.2.0.14 patches (bsc#1213756).\n- scsi: lpfc: fix a possible data race in lpfc_unregister_fcf_rescan() (bsc#1213756).\n- scsi: lpfc: fix incorrect big endian type assignment in bsg loopback path (bsc#1213756).\n- scsi: lpfc: fix incorrect big endian type assignments in fdmi and vmid paths (bsc#1213756).\n- scsi: lpfc: fix lpfc_name struct packing (bsc#1213756).\n- scsi: lpfc: make fabric zone discovery more robust when handling unsolicited logo (bsc#1213756).\n- scsi: lpfc: pull out fw diagnostic dump log message from driver\u0027s trace buffer (bsc#1213756).\n- scsi: lpfc: qualify ndlp discovery state when processing rscn (bsc#1213756).\n- scsi: lpfc: refactor cpu affinity assignment paths (bsc#1213756).\n- scsi: lpfc: remove extra ndlp kref decrement in flogi cmpl for loop topology (bsc#1213756).\n- scsi: lpfc: replace all non-returning strlcpy() with strscpy() (bsc#1213756).\n- scsi: lpfc: replace one-element array with flexible-array member (bsc#1213756).\n- scsi: lpfc: revise ndlp kref handling for dev_loss_tmo_callbk and lpfc_drop_node (bsc#1213756).\n- scsi: lpfc: set establish image pair service parameter only for target functions (bsc#1213756).\n- scsi: lpfc: simplify fcp_abort transport callback log message (bsc#1213756).\n- scsi: lpfc: update lpfc version to 14.2.0.14 (bsc#1213756).\n- scsi: lpfc: use struct_size() helper (bsc#1213756).\n- scsi: qla2xxx: adjust iocb resource on qpair create (bsc#1213747).\n- scsi: qla2xxx: array index may go out of bound (bsc#1213747).\n- scsi: qla2xxx: avoid fcport pointer dereference (bsc#1213747).\n- scsi: qla2xxx: check valid rport returned by fc_bsg_to_rport() (bsc#1213747).\n- scsi: qla2xxx: correct the index of array (bsc#1213747).\n- scsi: qla2xxx: drop useless list_head (bsc#1213747).\n- scsi: qla2xxx: fix buffer overrun (bsc#1213747).\n- scsi: qla2xxx: fix command flush during tmf (bsc#1213747).\n- scsi: qla2xxx: fix deletion race condition (bsc#1213747).\n- scsi: qla2xxx: fix end of loop test (bsc#1213747).\n- scsi: qla2xxx: fix erroneous link up failure (bsc#1213747).\n- scsi: qla2xxx: fix error code in qla2x00_start_sp() (bsc#1213747).\n- scsi: qla2xxx: fix inconsistent tmf timeout (bsc#1213747).\n- scsi: qla2xxx: fix null pointer dereference in target mode (bsc#1213747).\n- scsi: qla2xxx: fix potential null pointer dereference (bsc#1213747).\n- scsi: qla2xxx: fix session hang in gnl (bsc#1213747).\n- scsi: qla2xxx: fix tmf leak through (bsc#1213747).\n- scsi: qla2xxx: limit tmf to 8 per function (bsc#1213747).\n- scsi: qla2xxx: pointer may be dereferenced (bsc#1213747).\n- scsi: qla2xxx: remove unused nvme_ls_waitq wait queue (bsc#1213747).\n- scsi: qla2xxx: replace one-element array with declare_flex_array() helper (bsc#1213747).\n- scsi: qla2xxx: silence a static checker warning (bsc#1213747).\n- scsi: qla2xxx: turn off noisy message log (bsc#1213747).\n- scsi: qla2xxx: update version to 10.02.08.400-k (bsc#1213747).\n- scsi: qla2xxx: update version to 10.02.08.500-k (bsc#1213747).\n- scsi: qla2xxx: use vmalloc_array() and vcalloc() (bsc#1213747).\n- serial: qcom-geni: drop bogus runtime pm state update (git-fixes).\n- serial: sifive: fix sifive_serial_console_setup() section (git-fixes).\n- soundwire: qcom: update status correctly with mask (git-fixes).\n- staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() (git-fixes).\n- staging: r8712: fix memory leak in _r8712_init_xmit_priv() (git-fixes).\n- sunrpc: always free ctxt when freeing deferred request (git-fixes).\n- sunrpc: double free xprt_ctxt while still in use (git-fixes).\n- sunrpc: fix trace_svc_register() call site (git-fixes).\n- sunrpc: fix uaf in svc_tcp_listen_data_ready() (git-fixes).\n- sunrpc: remove dead code in svc_tcp_release_rqst() (git-fixes).\n- sunrpc: remove the maximum number of retries in call_bind_status (git-fixes).\n- svcrdma: prevent page release when nothing was received (git-fixes).\n- tpm_tis: explicitly check for error code (git-fixes).\n- tty: n_gsm: fix uaf in gsm_cleanup_mux (git-fixes).\n- ubifs: add missing iput if do_tmpfile() failed in rename whiteout (git-fixes).\n- ubifs: do_rename: fix wrong space budget when target inode\u0027s nlink \u003e 1 (git-fixes).\n- ubifs: error path in ubifs_remount_rw() seems to wrongly free write buffers (git-fixes).\n- ubifs: fix \u0027ui-\u003edirty\u0027 race between do_tmpfile() and writeback work (git-fixes).\n- ubifs: fix aa deadlock when setting xattr for encrypted file (git-fixes).\n- ubifs: fix build errors as symbol undefined (git-fixes).\n- ubifs: fix deadlock in concurrent rename whiteout and inode writeback (git-fixes).\n- ubifs: fix memory leak in alloc_wbufs() (git-fixes).\n- ubifs: fix memory leak in do_rename (git-fixes).\n- ubifs: fix read out-of-bounds in ubifs_wbuf_write_nolock() (git-fixes).\n- ubifs: fix to add refcount once page is set private (git-fixes).\n- ubifs: fix wrong dirty space budget for dirty inode (git-fixes).\n- ubifs: free memory for tmpfile name (git-fixes).\n- ubifs: rectify space amount budget for mkdir/tmpfile operations (git-fixes).\n- ubifs: rectify space budget for ubifs_symlink() if symlink is encrypted (git-fixes).\n- ubifs: rectify space budget for ubifs_xrename() (git-fixes).\n- ubifs: rename whiteout atomically (git-fixes).\n- ubifs: rename_whiteout: correct old_dir size computing (git-fixes).\n- ubifs: rename_whiteout: fix double free for whiteout_ui-\u003edata (git-fixes).\n- ubifs: reserve one leb for each journal head while doing budget (git-fixes).\n- ubifs: setflags: make dirtied_ino_d 8 bytes aligned (git-fixes).\n- ubifs: ubifs_writepage: mark page dirty after writing inode failed (git-fixes).\n- update patches.suse/rdma-mthca-fix-crash-when-polling-cq-for-shared-qps. (git-fixes bsc#1212604). added bug reference.\n- usb: dwc3: do not reset device side if dwc3 was configured as host-only (git-fixes).\n- usb: dwc3: pci: skip byt gpio lookup table for hardwired phy (git-fixes).\n- usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate (git-fixes).\n- usb: xhci-mtk: set the dma max_seg_size (git-fixes).\n- vhost: support packed when setting-getting vring_base (git-fixes).\n- vhost_net: revert upend_idx only on retriable error (git-fixes).\n- virtio-net: maintain reverse cleanup order (git-fixes).\n- virtio_net: fix error unwinding of xdp initialization (git-fixes).\n- x86/pvh: obtain vga console info in dom0 (git-fixes).\n- xen/blkfront: only check req_fua for writes (git-fixes).\n- xen/pvcalls-back: fix double frees with pvcalls_new_active_socket() (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-3377,SUSE-SLE-Module-Public-Cloud-15-SP4-2023-3377,openSUSE-SLE-15.4-2023-3377",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3377-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:3377-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233377-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:3377-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015992.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1206418",
        "url": "https://bugzilla.suse.com/1206418"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207129",
        "url": "https://bugzilla.suse.com/1207129"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210627",
        "url": "https://bugzilla.suse.com/1210627"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210780",
        "url": "https://bugzilla.suse.com/1210780"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1211131",
        "url": "https://bugzilla.suse.com/1211131"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1211738",
        "url": "https://bugzilla.suse.com/1211738"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212502",
        "url": "https://bugzilla.suse.com/1212502"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212604",
        "url": "https://bugzilla.suse.com/1212604"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212901",
        "url": "https://bugzilla.suse.com/1212901"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213167",
        "url": "https://bugzilla.suse.com/1213167"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213272",
        "url": "https://bugzilla.suse.com/1213272"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213287",
        "url": "https://bugzilla.suse.com/1213287"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213304",
        "url": "https://bugzilla.suse.com/1213304"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213588",
        "url": "https://bugzilla.suse.com/1213588"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213620",
        "url": "https://bugzilla.suse.com/1213620"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213653",
        "url": "https://bugzilla.suse.com/1213653"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213713",
        "url": "https://bugzilla.suse.com/1213713"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213715",
        "url": "https://bugzilla.suse.com/1213715"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213747",
        "url": "https://bugzilla.suse.com/1213747"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213756",
        "url": "https://bugzilla.suse.com/1213756"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213759",
        "url": "https://bugzilla.suse.com/1213759"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213777",
        "url": "https://bugzilla.suse.com/1213777"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213810",
        "url": "https://bugzilla.suse.com/1213810"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213812",
        "url": "https://bugzilla.suse.com/1213812"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213856",
        "url": "https://bugzilla.suse.com/1213856"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213857",
        "url": "https://bugzilla.suse.com/1213857"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213863",
        "url": "https://bugzilla.suse.com/1213863"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213867",
        "url": "https://bugzilla.suse.com/1213867"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213870",
        "url": "https://bugzilla.suse.com/1213870"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213871",
        "url": "https://bugzilla.suse.com/1213871"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-40982 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-40982/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-0459 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-0459/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-20569 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-20569/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-21400 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-21400/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-2156 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-2156/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-2166 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-2166/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-31083 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-31083/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3268 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3268/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3567 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3567/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3776 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3776/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4004 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4004/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2023-08-22T16:34:42Z",
      "generator": {
        "date": "2023-08-22T16:34:42Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:3377-1",
      "initial_release_date": "2023-08-22T16:34:42Z",
      "revision_history": [
        {
          "date": "2023-08-22T16:34:42Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
                  "product_id": "cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
                "product": {
                  "name": "dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
                  "product_id": "dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
                  "product_id": "gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-5.14.21-150400.14.63.1.aarch64",
                "product": {
                  "name": "kernel-azure-5.14.21-150400.14.63.1.aarch64",
                  "product_id": "kernel-azure-5.14.21-150400.14.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
                "product": {
                  "name": "kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
                  "product_id": "kernel-azure-devel-5.14.21-150400.14.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
                "product": {
                  "name": "kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
                  "product_id": "kernel-azure-extra-5.14.21-150400.14.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
                "product": {
                  "name": "kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
                  "product_id": "kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
                "product": {
                  "name": "kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
                  "product_id": "kernel-azure-optional-5.14.21-150400.14.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
                "product": {
                  "name": "kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
                  "product_id": "kernel-syms-azure-5.14.21-150400.14.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
                  "product_id": "kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
                  "product_id": "ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
                  "product_id": "reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
                "product": {
                  "name": "kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
                  "product_id": "kernel-devel-azure-5.14.21-150400.14.63.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-azure-5.14.21-150400.14.63.1.noarch",
                "product": {
                  "name": "kernel-source-azure-5.14.21-150400.14.63.1.noarch",
                  "product_id": "kernel-source-azure-5.14.21-150400.14.63.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
                  "product_id": "cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
                "product": {
                  "name": "dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
                  "product_id": "dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
                  "product_id": "gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-5.14.21-150400.14.63.1.x86_64",
                "product": {
                  "name": "kernel-azure-5.14.21-150400.14.63.1.x86_64",
                  "product_id": "kernel-azure-5.14.21-150400.14.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
                "product": {
                  "name": "kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
                  "product_id": "kernel-azure-devel-5.14.21-150400.14.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
                "product": {
                  "name": "kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
                  "product_id": "kernel-azure-extra-5.14.21-150400.14.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
                "product": {
                  "name": "kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
                  "product_id": "kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
                "product": {
                  "name": "kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
                  "product_id": "kernel-azure-optional-5.14.21-150400.14.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
                "product": {
                  "name": "kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
                  "product_id": "kernel-syms-azure-5.14.21-150400.14.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
                  "product_id": "kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
                  "product_id": "ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64",
                  "product_id": "reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
                  "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.4",
                "product": {
                  "name": "openSUSE Leap 15.4",
                  "product_id": "openSUSE Leap 15.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-5.14.21-150400.14.63.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64"
        },
        "product_reference": "kernel-azure-5.14.21-150400.14.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-5.14.21-150400.14.63.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64"
        },
        "product_reference": "kernel-azure-5.14.21-150400.14.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-devel-5.14.21-150400.14.63.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64"
        },
        "product_reference": "kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-devel-5.14.21-150400.14.63.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64"
        },
        "product_reference": "kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-azure-5.14.21-150400.14.63.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch"
        },
        "product_reference": "kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-azure-5.14.21-150400.14.63.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch"
        },
        "product_reference": "kernel-source-azure-5.14.21-150400.14.63.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-azure-5.14.21-150400.14.63.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64"
        },
        "product_reference": "kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-azure-5.14.21-150400.14.63.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64"
        },
        "product_reference": "kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64"
        },
        "product_reference": "cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64"
        },
        "product_reference": "dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64"
        },
        "product_reference": "dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64"
        },
        "product_reference": "gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64"
        },
        "product_reference": "gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-5.14.21-150400.14.63.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64"
        },
        "product_reference": "kernel-azure-5.14.21-150400.14.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-5.14.21-150400.14.63.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64"
        },
        "product_reference": "kernel-azure-5.14.21-150400.14.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-devel-5.14.21-150400.14.63.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64"
        },
        "product_reference": "kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-devel-5.14.21-150400.14.63.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64"
        },
        "product_reference": "kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-extra-5.14.21-150400.14.63.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64"
        },
        "product_reference": "kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-extra-5.14.21-150400.14.63.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64"
        },
        "product_reference": "kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64"
        },
        "product_reference": "kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64"
        },
        "product_reference": "kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-optional-5.14.21-150400.14.63.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64"
        },
        "product_reference": "kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-optional-5.14.21-150400.14.63.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64"
        },
        "product_reference": "kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-azure-5.14.21-150400.14.63.1.noarch as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch"
        },
        "product_reference": "kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-azure-5.14.21-150400.14.63.1.noarch as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch"
        },
        "product_reference": "kernel-source-azure-5.14.21-150400.14.63.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-azure-5.14.21-150400.14.63.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64"
        },
        "product_reference": "kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-azure-5.14.21-150400.14.63.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64"
        },
        "product_reference": "kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64"
        },
        "product_reference": "kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64"
        },
        "product_reference": "kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64"
        },
        "product_reference": "ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-40982",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-40982"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
          "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-40982",
          "url": "https://www.suse.com/security/cve/CVE-2022-40982"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1206418 for CVE-2022-40982",
          "url": "https://bugzilla.suse.com/1206418"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2022-40982",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-22T16:34:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-40982"
    },
    {
      "cve": "CVE-2023-0459",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-0459"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Copy_from_user on 64-bit versions of the Linux kernel does not implement the __uaccess_begin_nospec allowing a user to bypass the \"access_ok\" check and pass a kernel pointer to copy_from_user(). This would allow an attacker to leak information. We recommend upgrading beyond commit  74e19ef0ff8061ef55957c3abd71614ef0f42f47",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
          "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-0459",
          "url": "https://www.suse.com/security/cve/CVE-2023-0459"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211738 for CVE-2023-0459",
          "url": "https://bugzilla.suse.com/1211738"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-0459",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-22T16:34:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-0459"
    },
    {
      "cve": "CVE-2023-20569",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-20569"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
          "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-20569",
          "url": "https://www.suse.com/security/cve/CVE-2023-20569"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213287 for CVE-2023-20569",
          "url": "https://bugzilla.suse.com/1213287"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-22T16:34:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-20569"
    },
    {
      "cve": "CVE-2023-21400",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-21400"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In multiple functions  of io_uring.c, there is a possible kernel memory corruption due to improper locking. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
          "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-21400",
          "url": "https://www.suse.com/security/cve/CVE-2023-21400"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213272 for CVE-2023-21400",
          "url": "https://bugzilla.suse.com/1213272"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-22T16:34:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-21400"
    },
    {
      "cve": "CVE-2023-2156",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-2156"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the networking subsystem of the Linux kernel within the handling of the RPL protocol. This issue results from the lack of proper handling of user-supplied data, which can lead to an assertion failure. This may allow an unauthenticated remote attacker to create a denial of service condition on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
          "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-2156",
          "url": "https://www.suse.com/security/cve/CVE-2023-2156"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211131 for CVE-2023-2156",
          "url": "https://bugzilla.suse.com/1211131"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211395 for CVE-2023-2156",
          "url": "https://bugzilla.suse.com/1211395"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-22T16:34:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-2156"
    },
    {
      "cve": "CVE-2023-2166",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-2166"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A null pointer dereference issue was found in can protocol in net/can/af_can.c in the Linux before Linux. ml_priv may not be initialized in the receive path of CAN frames. A local user could use this flaw to crash the system or potentially cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
          "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-2166",
          "url": "https://www.suse.com/security/cve/CVE-2023-2166"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210627 for CVE-2023-2166",
          "url": "https://bugzilla.suse.com/1210627"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-22T16:34:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-2166"
    },
    {
      "cve": "CVE-2023-31083",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-31083"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in drivers/bluetooth/hci_ldisc.c in the Linux kernel 6.2. In hci_uart_tty_ioctl, there is a race condition between HCIUARTSETPROTO and HCIUARTGETPROTO. HCI_UART_PROTO_SET is set before hu-\u003eproto is set. A NULL pointer dereference may occur.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
          "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-31083",
          "url": "https://www.suse.com/security/cve/CVE-2023-31083"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210780 for CVE-2023-31083",
          "url": "https://bugzilla.suse.com/1210780"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-22T16:34:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-31083"
    },
    {
      "cve": "CVE-2023-3268",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3268"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
          "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3268",
          "url": "https://www.suse.com/security/cve/CVE-2023-3268"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212502 for CVE-2023-3268",
          "url": "https://bugzilla.suse.com/1212502"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-3268",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-22T16:34:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-3268"
    },
    {
      "cve": "CVE-2023-3567",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3567"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
          "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3567",
          "url": "https://www.suse.com/security/cve/CVE-2023-3567"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213167 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1213167"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213244 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1213244"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213842 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1213842"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1215674"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1217531"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-22T16:34:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-3567"
    },
    {
      "cve": "CVE-2023-3776",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3776"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_fw component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 0323bce598eea038714f941ce2b22541c46d488f.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
          "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3776",
          "url": "https://www.suse.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213588 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1213588"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215119 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1215119"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1215674"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1217531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221578 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1221578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221598 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1221598"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1223091 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1223091"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1223973 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1223973"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-22T16:34:42Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-3776"
    },
    {
      "cve": "CVE-2023-4004",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4004"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
          "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4004",
          "url": "https://www.suse.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1213812"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1214812"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.63.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.63.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.63.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-22T16:34:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4004"
    }
  ]
}
  suse-su-2023:4322-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP5)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 5.14.21-150500_55_12 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1215118).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215440).\n- CVE-2023-4004: Fixed improper element removal netfilter nft_set_pipapo (bsc#1214812).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-4320,SUSE-2023-4322,SUSE-SLE-Module-Live-Patching-15-SP4-2023-4320,SUSE-SLE-Module-Live-Patching-15-SP5-2023-4322",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4322-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:4322-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234322-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:4322-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016959.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1214812",
        "url": "https://bugzilla.suse.com/1214812"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215118",
        "url": "https://bugzilla.suse.com/1215118"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215440",
        "url": "https://bugzilla.suse.com/1215440"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4004 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4004/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4147 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4147/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4623 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4623/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP5)",
    "tracking": {
      "current_release_date": "2023-10-31T17:03:56Z",
      "generator": {
        "date": "2023-10-31T17:03:56Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:4322-1",
      "initial_release_date": "2023-10-31T17:03:56Z",
      "revision_history": [
        {
          "date": "2023-10-31T17:03:56Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.s390x",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.s390x",
                  "product_id": "kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP4",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-4004",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4004"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4004",
          "url": "https://www.suse.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1213812"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1214812"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-31T17:03:56Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4004"
    },
    {
      "cve": "CVE-2023-4147",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4147"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4147",
          "url": "https://www.suse.com/security/cve/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213968 for CVE-2023-4147",
          "url": "https://bugzilla.suse.com/1213968"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215118 for CVE-2023-4147",
          "url": "https://bugzilla.suse.com/1215118"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-31T17:03:56Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4147"
    },
    {
      "cve": "CVE-2023-4623",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4623"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4623",
          "url": "https://www.suse.com/security/cve/CVE-2023-4623"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215115 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1215115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215440 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1215440"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1217531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1219698 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1219698"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221578 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1221578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221598 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1221598"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_74-default-4-150400.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_12-default-4-150500.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-31T17:03:56Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4623"
    }
  ]
}
  suse-su-2023:4260-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 35 for SLE 15 SP3)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 5.3.18-150300_59_130 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215440).\n- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1215118).\n- CVE-2023-4004: Fixed improper element removal netfilter nft_set_pipapo (bsc#1214812).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-4260,SUSE-SLE-Module-Live-Patching-15-SP3-2023-4260",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4260-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:4260-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234260-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:4260-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016912.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1214812",
        "url": "https://bugzilla.suse.com/1214812"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215118",
        "url": "https://bugzilla.suse.com/1215118"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215440",
        "url": "https://bugzilla.suse.com/1215440"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4004 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4004/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4147 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4147/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4623 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4623/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 35 for SLE 15 SP3)",
    "tracking": {
      "current_release_date": "2023-10-30T10:03:33Z",
      "generator": {
        "date": "2023-10-30T10:03:33Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:4260-1",
      "initial_release_date": "2023-10-30T10:03:33Z",
      "revision_history": [
        {
          "date": "2023-10-30T10:03:33Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.s390x",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_130-preempt-3-150300.2.2.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_130-preempt-3-150300.2.2.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_130-preempt-3-150300.2.2.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-4004",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4004"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4004",
          "url": "https://www.suse.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1213812"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1214812"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-30T10:03:33Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4004"
    },
    {
      "cve": "CVE-2023-4147",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4147"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4147",
          "url": "https://www.suse.com/security/cve/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213968 for CVE-2023-4147",
          "url": "https://bugzilla.suse.com/1213968"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215118 for CVE-2023-4147",
          "url": "https://bugzilla.suse.com/1215118"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-30T10:03:33Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4147"
    },
    {
      "cve": "CVE-2023-4623",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4623"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4623",
          "url": "https://www.suse.com/security/cve/CVE-2023-4623"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215115 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1215115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215440 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1215440"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1217531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1219698 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1219698"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221578 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1221578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221598 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1221598"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_130-default-3-150300.2.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-30T10:03:33Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4623"
    }
  ]
}
  suse-su-2023:4267-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP4)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 5.14.21-150400_24_28 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1215118).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215440).\n- CVE-2023-4004: Fixed improper element removal netfilter nft_set_pipapo (bsc#1214812).\n- CVE-2023-3390: Fixed an use-after-free vulnerability in the netfilter subsystem in net/netfilter/nf_tables_api.c that could allow a local attacker with user access to cause a privilege escalation issue (bsc#1212934).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-4267,SUSE-SLE-Module-Live-Patching-15-SP4-2023-4267",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4267-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:4267-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234267-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:4267-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016926.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212934",
        "url": "https://bugzilla.suse.com/1212934"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1214812",
        "url": "https://bugzilla.suse.com/1214812"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215118",
        "url": "https://bugzilla.suse.com/1215118"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215440",
        "url": "https://bugzilla.suse.com/1215440"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3390 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4004 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4004/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4147 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4147/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4623 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4623/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP4)",
    "tracking": {
      "current_release_date": "2023-10-30T14:04:19Z",
      "generator": {
        "date": "2023-10-30T14:04:19Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:4267-1",
      "initial_release_date": "2023-10-30T14:04:19Z",
      "revision_history": [
        {
          "date": "2023-10-30T14:04:19Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.ppc64le",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.s390x",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.s390x",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.x86_64",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP4",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.s390x"
        },
        "product_reference": "kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.x86_64"
        },
        "product_reference": "kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-3390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit  1240eb93f0616b21c675416516ff3d74798fdc97.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3390",
          "url": "https://www.suse.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212846 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1212846"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212934 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1212934"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1216225 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1216225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-30T14:04:19Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-3390"
    },
    {
      "cve": "CVE-2023-4004",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4004"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4004",
          "url": "https://www.suse.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1213812"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1214812"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-30T14:04:19Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4004"
    },
    {
      "cve": "CVE-2023-4147",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4147"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4147",
          "url": "https://www.suse.com/security/cve/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213968 for CVE-2023-4147",
          "url": "https://bugzilla.suse.com/1213968"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215118 for CVE-2023-4147",
          "url": "https://bugzilla.suse.com/1215118"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-30T14:04:19Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4147"
    },
    {
      "cve": "CVE-2023-4623",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4623"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4623",
          "url": "https://www.suse.com/security/cve/CVE-2023-4623"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215115 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1215115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215440 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1215440"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1217531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1219698 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1219698"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221578 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1221578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221598 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1221598"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_28-default-13-150400.2.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-30T14:04:19Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4623"
    }
  ]
}
  suse-su-2023:3313-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-40982: Fixed transient execution attack called \u0027Gather Data Sampling\u0027 (bsc#1206418).\n- CVE-2023-0459: Fixed information leak in __uaccess_begin_nospec (bsc#1211738).\n- CVE-2023-20569: Fixed side channel attack \u2018Inception\u2019 or \u2018RAS Poisoning\u2019 (bsc#1213287).\n- CVE-2023-21400: Fixed several memory corruptions due to improper locking in io_uring (bsc#1213272).\n- CVE-2023-2156: Fixed a flaw in the networking subsystem within the handling of the RPL protocol (bsc#1211131).\n- CVE-2023-2166: Fixed NULL pointer dereference in can_rcv_filter (bsc#1210627).\n- CVE-2023-31083: Fixed race condition in hci_uart_tty_ioctl (bsc#1210780).\n- CVE-2023-3268: Fixed an out of bounds memory access flaw in relay_file_read_start_pos in the relayfs (bsc#1212502).\n- CVE-2023-3567: Fixed a use-after-free in vcs_read in drivers/tty/vt/vc_screen.c (bsc#1213167).\n- CVE-2023-3609: Fixed reference counter leak leading to  overflow in net/sched (bsc#1213586).\n- CVE-2023-3611: Fixed an out-of-bounds write in net/sched sch_qfq(bsc#1213585).\n- CVE-2023-3776: Fixed improper refcount update in  cls_fw leads to use-after-free (bsc#1213588).\n- CVE-2023-4004: Fixed improper element removal netfilter nft_set_pipapo (bsc#1213812).\n\nThe following non-security bugs were fixed:\n\n- afs: Fix access after dec in put functions (git-fixes).\n- afs: Fix afs_getattr() to refetch file status if callback break occurred (git-fixes).\n- afs: Fix dynamic root getattr (git-fixes).\n- afs: Fix fileserver probe RTT handling (git-fixes).\n- afs: Fix infinite loop found by xfstest generic/676 (git-fixes).\n- afs: Fix lost servers_outstanding count (git-fixes).\n- afs: Fix server-\u003eactive leak in afs_put_server (git-fixes).\n- afs: Fix setting of mtime when creating a file/dir/symlink (git-fixes).\n- afs: Fix updating of i_size with dv jump from server (git-fixes).\n- afs: Fix vlserver probe RTT handling (git-fixes).\n- afs: Return -EAGAIN, not -EREMOTEIO, when a file already locked (git-fixes).\n- afs: Use refcount_t rather than atomic_t (git-fixes).\n- afs: Use the operation issue time instead of the reply time for callbacks (git-fixes).\n- afs: adjust ack interpretation to try and cope with nat (git-fixes).\n- alsa: emu10k1: roll up loops in dsp setup code for audigy (git-fixes).\n- alsa: hda/realtek: support asus g713pv laptop (git-fixes).\n- alsa: hda/relatek: enable mute led on hp 250 g8 (git-fixes).\n- alsa: usb-audio: add quirk for microsoft modern wireless headset (bsc#1207129).\n- alsa: usb-audio: update for native dsd support quirks (git-fixes).\n- asoc: atmel: fix the 8k sample parameter in i2sc master (git-fixes).\n- asoc: codecs: es8316: fix dmic config (git-fixes).\n- asoc: da7219: check for failure reading aad irq events (git-fixes).\n- asoc: da7219: flush pending aad irq when suspending (git-fixes).\n- asoc: fsl_sai: disable bit clock with transmitter (git-fixes).\n- asoc: fsl_spdif: silence output on stop (git-fixes).\n- asoc: rt5682-sdw: fix for jd event handling in clockstop mode0 (git-fixes).\n- asoc: rt711-sdca: fix for jd event handling in clockstop mode0 (git-fixes).\n- asoc: rt711: fix for jd event handling in clockstop mode0 (git-fixes).\n- asoc: wm8904: fill the cache for wm8904_adc_test_0 register (git-fixes).\n- ata: pata_ns87415: mark ns87560_tf_read static (git-fixes).\n- block, bfq: Fix division by zero error on zero wsum (bsc#1213653).\n- block: Fix a source code comment in include/uapi/linux/blkzoned.h (git-fixes).\n- can: gs_usb: gs_can_close(): add missing set of CAN state to CAN_STATE_STOPPED (git-fixes).\n- ceph: do not let check_caps skip sending responses for revoke msgs (bsc#1213856).\n- coda: Avoid partial allocation of sig_inputArgs (git-fixes).\n- dlm: fix missing lkb refcount handling (git-fixes).\n- dlm: fix plock invalid read (git-fixes).\n- documentation: devices.txt: reconcile serial/ucc_uart minor numers (git-fixes).\n- drm/amd/display: Disable MPC split by default on special asic (git-fixes).\n- drm/amd/display: Keep PHY active for DP displays on DCN31 (git-fixes).\n- drm/client: Fix memory leak in drm_client_modeset_probe (git-fixes).\n- drm/msm/adreno: Fix snapshot BINDLESS_DATA size (git-fixes).\n- drm/msm/dpu: drop enum dpu_core_perf_data_bus_id (git-fixes).\n- drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb() (git-fixes).\n- drm/radeon: Fix integer overflow in radeon_cs_parser_init (git-fixes).\n- file: always lock position for FMODE_ATOMIC_POS (bsc#1213759).\n- fs: dlm: add midcomms init/start functions (git-fixes).\n- fs: dlm: do not set stop rx flag after node reset (git-fixes).\n- fs: dlm: filter user dlm messages for kernel locks (git-fixes).\n- fs: dlm: fix log of lowcomms vs midcomms (git-fixes).\n- fs: dlm: fix race between test_bit() and queue_work() (git-fixes).\n- fs: dlm: fix race in lowcomms (git-fixes).\n- fs: dlm: handle -EBUSY first in lock arg validation (git-fixes).\n- fs: dlm: move sending fin message into state change handling (git-fixes).\n- fs: dlm: retry accept() until -EAGAIN or error returns (git-fixes).\n- fs: dlm: return positive pid value for F_GETLK (git-fixes).\n- fs: dlm: start midcomms before scand (git-fixes).\n- fs: hfsplus: remove WARN_ON() from hfsplus_cat_{read,write}_inode() (git-fixes).\n- fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev (git-fixes).\n- fs: jfs: check for read-only mounted filesystem in txbegin (git-fixes).\n- fs: jfs: fix null-ptr-deref read in txbegin (git-fixes).\n- gve: Set default duplex configuration to full (git-fixes).\n- gve: unify driver name usage (git-fixes).\n- hwmon: (k10temp) Enable AMD3255 Proc to show negative temperature (git-fixes).\n- hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled (git-fixes).\n- iavf: Fix out-of-bounds when setting channels on remove (git-fixes).\n- iavf: Fix use-after-free in free_netdev (git-fixes).\n- iavf: use internal state to free traffic IRQs (git-fixes).\n- igc: Check if hardware TX timestamping is enabled earlier (git-fixes).\n- igc: Enable and fix RX hash usage by netstack (git-fixes).\n- igc: Fix Kernel Panic during ndo_tx_timeout callback (git-fixes).\n- igc: Fix inserting of empty frame for launchtime (git-fixes).\n- igc: Fix launchtime before start of cycle (git-fixes).\n- igc: Fix race condition in PTP tx code (git-fixes).\n- igc: Handle PPS start time programming for past time values (git-fixes).\n- igc: Prevent garbled TX queue with XDP ZEROCOPY (git-fixes).\n- igc: Remove delay during TX ring configuration (git-fixes).\n- igc: Work around HW bug causing missing timestamps (git-fixes).\n- igc: set TP bit in \u0027supported\u0027 and \u0027advertising\u0027 fields of ethtool_link_ksettings (git-fixes).\n- input: i8042 - add clevo pcx0dx to i8042 quirk table (git-fixes).\n- input: iqs269a - do not poll during ati (git-fixes).\n- input: iqs269a - do not poll during suspend or resume (git-fixes).\n- jffs2: GC deadlock reading a page that is used in jffs2_write_begin() (git-fixes).\n- jffs2: fix memory leak in jffs2_do_fill_super (git-fixes).\n- jffs2: fix memory leak in jffs2_do_mount_fs (git-fixes).\n- jffs2: fix memory leak in jffs2_scan_medium (git-fixes).\n- jffs2: fix use-after-free in jffs2_clear_xattr_subsystem (git-fixes).\n- jffs2: reduce stack usage in jffs2_build_xattr_subsystem() (git-fixes).\n- jfs: jfs_dmap: Validate db_l2nbperpage while mounting (git-fixes).\n- kvm: arm64: do not read a hw interrupt pending state in user context (git-fixes)\n- kvm: arm64: warn if accessing timer pending state outside of vcpu (bsc#1213620)\n- kvm: do not null dereference ops-\u003edestroy (git-fixes)\n- kvm: downgrade two bug_ons to warn_on_once (git-fixes)\n- kvm: initialize debugfs_dentry when a vm is created to avoid null (git-fixes)\n- kvm: s390: pv: fix index value of replaced asce (git-fixes bsc#1213867).\n- kvm: vmx: inject #gp on encls if vcpu has paging disabled (cr0.pg==0) (git-fixes).\n- kvm: vmx: inject #gp, not #ud, if sgx2 encls leafs are unsupported (git-fixes).\n- kvm: vmx: restore vmx_vmexit alignment (git-fixes).\n- kvm: x86: account fastpath-only vm-exits in vcpu stats (git-fixes).\n- libceph: harden msgr2.1 frame segment length checks (bsc#1213857).\n- media: staging: atomisp: select V4L2_FWNODE (git-fixes).\n- net/sched: sch_qfq: refactor parsing of netlink parameters (bsc#1213585).\n- net/sched: sch_qfq: reintroduce lmax bound check for MTU (bsc#1213585).\n- net: ena: fix shift-out-of-bounds in exponential backoff (git-fixes).\n- net: mana: Batch ringing RX queue doorbell on receiving packets (bsc#1212901).\n- net: mana: Use the correct WQE count for ringing RQ doorbell (bsc#1212901).\n- net: phy: marvell10g: fix 88x3310 power up (git-fixes).\n- nfsd: add encoding of op_recall flag for write delegation (git-fixes).\n- nfsd: fix double fget() bug in __write_ports_addfd() (git-fixes).\n- nfsd: fix sparse warning (git-fixes).\n- nfsd: remove open coding of string copy (git-fixes).\n- nfsv4.1: always send a reclaim_complete after establishing lease (git-fixes).\n- nfsv4.1: freeze the session table upon receiving nfs4err_badsession (git-fixes).\n- nvme-pci: fix DMA direction of unmapping integrity data (git-fixes).\n- nvme-pci: remove nvme_queue from nvme_iod (git-fixes).\n- octeontx-af: fix hardware timestamp configuration (git-fixes).\n- octeontx2-af: Move validation of ptp pointer before its usage (git-fixes).\n- octeontx2-pf: Add additional check for MCAM rules (git-fixes).\n- phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe() (git-fixes).\n- pinctrl: amd: Do not show `Invalid config param` errors (git-fixes).\n- pinctrl: amd: Use amd_pinconf_set() for all config options (git-fixes).\n- platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100 (git-fixes).\n- rdma/bnxt_re: fix hang during driver unload (git-fixes)\n- rdma/bnxt_re: prevent handling any completions after qp destroy (git-fixes)\n- rdma/core: update cma destination address on rdma_resolve_addr (git-fixes)\n- rdma/irdma: add missing read barriers (git-fixes)\n- rdma/irdma: fix data race on cqp completion stats (git-fixes)\n- rdma/irdma: fix data race on cqp request done (git-fixes)\n- rdma/irdma: fix op_type reporting in cqes (git-fixes)\n- rdma/irdma: report correct wc error (git-fixes)\n- rdma/mlx4: make check for invalid flags stricter (git-fixes)\n- rdma/mthca: fix crash when polling cq for shared qps (git-fixes)\n- regmap: Account for register length in SMBus I/O limits (git-fixes).\n- regmap: Drop initial version of maximum transfer length fixes (git-fixes).\n- revert \u0027debugfs, coccinelle: check for obsolete define_simple_attribute() usage\u0027 (git-fixes).\n- revert \u0027nfsv4: retry lock on old_stateid during delegation return\u0027 (git-fixes).\n- revert \u0027usb: dwc3: core: enable autoretry feature in the controller\u0027 (git-fixes).\n- revert \u0027usb: gadget: tegra-xudc: fix error check in tegra_xudc_powerdomain_init()\u0027 (git-fixes).\n- revert \u0027usb: xhci: tegra: fix error check\u0027 (git-fixes).\n- revert \u0027xhci: add quirk for host controllers that do not update endpoint dcs\u0027 (git-fixes).\n- rxrpc, afs: Fix selection of abort codes (git-fixes).\n- s390/bpf: Add expoline to tail calls (git-fixes bsc#1213870).\n- s390/dasd: fix hanging device after quiesce/resume (git-fixes bsc#1213810).\n- s390/decompressor: specify __decompress() buf len to avoid overflow (git-fixes bsc#1213863).\n- s390/ipl: add missing intersection check to ipl_report handling (git-fixes bsc#1213871).\n- s390/qeth: Fix vipa deletion (git-fixes bsc#1213713).\n- s390/vmem: fix empty page tables cleanup under KASAN (git-fixes bsc#1213715).\n- s390: introduce nospec_uses_trampoline() (git-fixes bsc#1213870).\n- scftorture: Count reschedule IPIs (git-fixes).\n- scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is detected (bsc#1213756).\n- scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756).\n- scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756).\n- scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756).\n- scsi: lpfc: Fix a possible data race in lpfc_unregister_fcf_rescan() (bsc#1213756).\n- scsi: lpfc: Fix incorrect big endian type assignment in bsg loopback path (bsc#1213756).\n- scsi: lpfc: Fix incorrect big endian type assignments in FDMI and VMID paths (bsc#1213756).\n- scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756).\n- scsi: lpfc: Make fabric zone discovery more robust when handling unsolicited LOGO (bsc#1213756).\n- scsi: lpfc: Pull out fw diagnostic dump log message from driver\u0027s trace buffer (bsc#1213756).\n- scsi: lpfc: Qualify ndlp discovery state when processing RSCN (bsc#1213756).\n- scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756).\n- scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl for loop topology (bsc#1213756).\n- scsi: lpfc: Replace all non-returning strlcpy() with strscpy() (bsc#1213756).\n- scsi: lpfc: Replace one-element array with flexible-array member (bsc#1213756).\n- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk and lpfc_drop_node (bsc#1213756).\n- scsi: lpfc: Set Establish Image Pair service parameter only for Target Functions (bsc#1213756).\n- scsi: lpfc: Simplify fcp_abort transport callback log message (bsc#1213756).\n- scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756).\n- scsi: lpfc: Use struct_size() helper (bsc#1213756).\n- scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1213747).\n- scsi: qla2xxx: Array index may go out of bound (bsc#1213747).\n- scsi: qla2xxx: Avoid fcport pointer dereference (bsc#1213747).\n- scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() (bsc#1213747).\n- scsi: qla2xxx: Correct the index of array (bsc#1213747).\n- scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747).\n- scsi: qla2xxx: Fix NULL pointer dereference in target mode (bsc#1213747).\n- scsi: qla2xxx: Fix TMF leak through (bsc#1213747).\n- scsi: qla2xxx: Fix buffer overrun (bsc#1213747).\n- scsi: qla2xxx: Fix command flush during TMF (bsc#1213747).\n- scsi: qla2xxx: Fix deletion race condition (bsc#1213747).\n- scsi: qla2xxx: Fix end of loop test (bsc#1213747).\n- scsi: qla2xxx: Fix erroneous link up failure (bsc#1213747).\n- scsi: qla2xxx: Fix error code in qla2x00_start_sp() (bsc#1213747).\n- scsi: qla2xxx: Fix potential NULL pointer dereference (bsc#1213747).\n- scsi: qla2xxx: Fix session hang in gnl (bsc#1213747).\n- scsi: qla2xxx: Limit TMF to 8 per function (bsc#1213747).\n- scsi: qla2xxx: Pointer may be dereferenced (bsc#1213747).\n- scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue (bsc#1213747).\n- scsi: qla2xxx: Replace one-element array with DECLARE_FLEX_ARRAY() helper (bsc#1213747).\n- scsi: qla2xxx: Silence a static checker warning (bsc#1213747).\n- scsi: qla2xxx: Turn off noisy message log (bsc#1213747).\n- scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747).\n- scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1213747).\n- scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747).\n- scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1213747).\n- serial: qcom-geni: drop bogus runtime pm state update (git-fixes).\n- serial: sifive: Fix sifive_serial_console_setup() section (git-fixes).\n- soundwire: qcom: update status correctly with mask (git-fixes).\n- staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() (git-fixes).\n- staging: r8712: Fix memory leak in _r8712_init_xmit_priv() (git-fixes).\n- sunrpc: always free ctxt when freeing deferred request (git-fixes).\n- sunrpc: double free xprt_ctxt while still in use (git-fixes).\n- sunrpc: fix trace_svc_register() call site (git-fixes).\n- sunrpc: fix uaf in svc_tcp_listen_data_ready() (git-fixes).\n- sunrpc: remove dead code in svc_tcp_release_rqst() (git-fixes).\n- sunrpc: remove the maximum number of retries in call_bind_status (git-fixes).\n- svcrdma: Prevent page release when nothing was received (git-fixes).\n- tpm_tis: Explicitly check for error code (git-fixes).\n- tty: n_gsm: fix UAF in gsm_cleanup_mux (git-fixes).\n- ubifs: Add missing iput if do_tmpfile() failed in rename whiteout (git-fixes).\n- ubifs: Error path in ubifs_remount_rw() seems to wrongly free write buffers (git-fixes).\n- ubifs: Fix \u0027ui-\u003edirty\u0027 race between do_tmpfile() and writeback work (git-fixes).\n- ubifs: Fix AA deadlock when setting xattr for encrypted file (git-fixes).\n- ubifs: Fix build errors as symbol undefined (git-fixes).\n- ubifs: Fix deadlock in concurrent rename whiteout and inode writeback (git-fixes).\n- ubifs: Fix memory leak in alloc_wbufs() (git-fixes).\n- ubifs: Fix memory leak in do_rename (git-fixes).\n- ubifs: Fix read out-of-bounds in ubifs_wbuf_write_nolock() (git-fixes).\n- ubifs: Fix to add refcount once page is set private (git-fixes).\n- ubifs: Fix wrong dirty space budget for dirty inode (git-fixes).\n- ubifs: Free memory for tmpfile name (git-fixes).\n- ubifs: Rectify space amount budget for mkdir/tmpfile operations (git-fixes).\n- ubifs: Rectify space budget for ubifs_symlink() if symlink is encrypted (git-fixes).\n- ubifs: Rectify space budget for ubifs_xrename() (git-fixes).\n- ubifs: Rename whiteout atomically (git-fixes).\n- ubifs: Reserve one leb for each journal head while doing budget (git-fixes).\n- ubifs: do_rename: Fix wrong space budget when target inode\u0027s nlink \u003e 1 (git-fixes).\n- ubifs: rename_whiteout: Fix double free for whiteout_ui-\u003edata (git-fixes).\n- ubifs: rename_whiteout: correct old_dir size computing (git-fixes).\n- ubifs: setflags: Make dirtied_ino_d 8 bytes aligned (git-fixes).\n- ubifs: ubifs_writepage: Mark page dirty after writing inode failed (git-fixes).\n- usb: dwc3: do not reset device side if dwc3 was configured as host-only (git-fixes).\n- usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy (git-fixes).\n- usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate (git-fixes).\n- usb: xhci-mtk: set the dma max_seg_size (git-fixes).\n- vhost: support PACKED when setting-getting vring_base (git-fixes).\n- vhost_net: revert upend_idx only on retriable error (git-fixes).\n- virtio-net: Maintain reverse cleanup order (git-fixes).\n- virtio_net: Fix error unwinding of XDP initialization (git-fixes).\n- x86/PVH: obtain VGA console info in Dom0 (git-fixes).\n- xen/blkfront: Only check REQ_FUA for writes (git-fixes).\n- xen/pvcalls-back: fix double frees with pvcalls_new_active_socket() (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-3313,SUSE-SLE-Micro-5.3-2023-3313,SUSE-SLE-Micro-5.4-2023-3313,SUSE-SLE-Module-Basesystem-15-SP4-2023-3313,SUSE-SLE-Module-Development-Tools-15-SP4-2023-3313,SUSE-SLE-Module-Legacy-15-SP4-2023-3313,SUSE-SLE-Module-Live-Patching-15-SP4-2023-3313,SUSE-SLE-Product-HA-15-SP4-2023-3313,SUSE-SLE-Product-WE-15-SP4-2023-3313,openSUSE-Leap-Micro-5.3-2023-3313,openSUSE-Leap-Micro-5.4-2023-3313,openSUSE-SLE-15.4-2023-3313",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3313-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:3313-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233313-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:3313-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015903.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1206418",
        "url": "https://bugzilla.suse.com/1206418"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207129",
        "url": "https://bugzilla.suse.com/1207129"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210627",
        "url": "https://bugzilla.suse.com/1210627"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210780",
        "url": "https://bugzilla.suse.com/1210780"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1211131",
        "url": "https://bugzilla.suse.com/1211131"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1211738",
        "url": "https://bugzilla.suse.com/1211738"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212502",
        "url": "https://bugzilla.suse.com/1212502"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212604",
        "url": "https://bugzilla.suse.com/1212604"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212901",
        "url": "https://bugzilla.suse.com/1212901"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213167",
        "url": "https://bugzilla.suse.com/1213167"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213272",
        "url": "https://bugzilla.suse.com/1213272"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213287",
        "url": "https://bugzilla.suse.com/1213287"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213304",
        "url": "https://bugzilla.suse.com/1213304"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213585",
        "url": "https://bugzilla.suse.com/1213585"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213586",
        "url": "https://bugzilla.suse.com/1213586"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213588",
        "url": "https://bugzilla.suse.com/1213588"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213620",
        "url": "https://bugzilla.suse.com/1213620"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213653",
        "url": "https://bugzilla.suse.com/1213653"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213713",
        "url": "https://bugzilla.suse.com/1213713"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213715",
        "url": "https://bugzilla.suse.com/1213715"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213747",
        "url": "https://bugzilla.suse.com/1213747"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213756",
        "url": "https://bugzilla.suse.com/1213756"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213759",
        "url": "https://bugzilla.suse.com/1213759"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213777",
        "url": "https://bugzilla.suse.com/1213777"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213810",
        "url": "https://bugzilla.suse.com/1213810"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213812",
        "url": "https://bugzilla.suse.com/1213812"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213842",
        "url": "https://bugzilla.suse.com/1213842"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213856",
        "url": "https://bugzilla.suse.com/1213856"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213857",
        "url": "https://bugzilla.suse.com/1213857"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213863",
        "url": "https://bugzilla.suse.com/1213863"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213867",
        "url": "https://bugzilla.suse.com/1213867"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213870",
        "url": "https://bugzilla.suse.com/1213870"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213871",
        "url": "https://bugzilla.suse.com/1213871"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-40982 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-40982/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-0459 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-0459/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-20569 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-20569/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-21400 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-21400/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-2156 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-2156/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-2166 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-2166/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-31083 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-31083/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3268 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3268/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3567 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3567/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3609 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3609/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3611 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3611/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3776 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3776/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4004 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4004/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2023-08-14T15:35:23Z",
      "generator": {
        "date": "2023-08-14T15:35:23Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:3313-1",
      "initial_release_date": "2023-08-14T15:35:23Z",
      "revision_history": [
        {
          "date": "2023-08-14T15:35:23Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "dlm-kmp-default-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "dtb-allwinner-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-altera-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "dtb-altera-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "dtb-altera-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-amazon-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "dtb-amazon-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "dtb-amazon-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-amd-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "dtb-amd-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "dtb-amd-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "dtb-amlogic-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-apm-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "dtb-apm-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "dtb-apm-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-apple-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "dtb-apple-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "dtb-apple-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-arm-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "dtb-arm-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "dtb-arm-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "dtb-broadcom-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-cavium-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "dtb-cavium-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "dtb-cavium-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-exynos-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "dtb-exynos-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "dtb-exynos-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-freescale-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "dtb-freescale-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "dtb-freescale-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "dtb-hisilicon-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-lg-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "dtb-lg-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "dtb-lg-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-marvell-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "dtb-marvell-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "dtb-marvell-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "dtb-mediatek-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "dtb-nvidia-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-qcom-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "dtb-qcom-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "dtb-qcom-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-renesas-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "dtb-renesas-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "dtb-renesas-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "dtb-rockchip-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-socionext-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "dtb-socionext-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "dtb-socionext-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-sprd-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "dtb-sprd-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "dtb-sprd-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "dtb-xilinx-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "kernel-64kb-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "kernel-64kb-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "kernel-default-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "kernel-default-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
                "product": {
                  "name": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
                  "product_id": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
                "product": {
                  "name": "kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
                  "product_id": "kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "kernel-default-devel-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "kernel-default-extra-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "kernel-default-optional-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "kernel-obs-build-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "kernel-obs-qa-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "kernel-syms-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "kernel-syms-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
                  "product_id": "reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-5.14.21-150400.24.81.1.noarch",
                "product": {
                  "name": "kernel-devel-5.14.21-150400.24.81.1.noarch",
                  "product_id": "kernel-devel-5.14.21-150400.24.81.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-5.14.21-150400.24.81.1.noarch",
                "product": {
                  "name": "kernel-docs-5.14.21-150400.24.81.1.noarch",
                  "product_id": "kernel-docs-5.14.21-150400.24.81.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-5.14.21-150400.24.81.1.noarch",
                "product": {
                  "name": "kernel-docs-html-5.14.21-150400.24.81.1.noarch",
                  "product_id": "kernel-docs-html-5.14.21-150400.24.81.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-5.14.21-150400.24.81.1.noarch",
                "product": {
                  "name": "kernel-macros-5.14.21-150400.24.81.1.noarch",
                  "product_id": "kernel-macros-5.14.21-150400.24.81.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-5.14.21-150400.24.81.1.noarch",
                "product": {
                  "name": "kernel-source-5.14.21-150400.24.81.1.noarch",
                  "product_id": "kernel-source-5.14.21-150400.24.81.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
                "product": {
                  "name": "kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
                  "product_id": "kernel-source-vanilla-5.14.21-150400.24.81.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
                  "product_id": "cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
                  "product_id": "dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
                  "product_id": "gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-5.14.21-150400.24.81.1.ppc64le",
                "product": {
                  "name": "kernel-debug-5.14.21-150400.24.81.1.ppc64le",
                  "product_id": "kernel-debug-5.14.21-150400.24.81.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
                  "product_id": "kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
                "product": {
                  "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
                  "product_id": "kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.14.21-150400.24.81.1.ppc64le",
                "product": {
                  "name": "kernel-default-5.14.21-150400.24.81.1.ppc64le",
                  "product_id": "kernel-default-5.14.21-150400.24.81.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
                "product": {
                  "name": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
                  "product_id": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
                "product": {
                  "name": "kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
                  "product_id": "kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
                "product": {
                  "name": "kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
                  "product_id": "kernel-default-devel-5.14.21-150400.24.81.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
                "product": {
                  "name": "kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
                  "product_id": "kernel-default-extra-5.14.21-150400.24.81.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
                  "product_id": "kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
                  "product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
                "product": {
                  "name": "kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
                  "product_id": "kernel-default-optional-5.14.21-150400.24.81.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
                "product": {
                  "name": "kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
                  "product_id": "kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
                "product": {
                  "name": "kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
                  "product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
                "product": {
                  "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
                  "product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
                "product": {
                  "name": "kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
                  "product_id": "kernel-obs-build-5.14.21-150400.24.81.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
                  "product_id": "kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.14.21-150400.24.81.1.ppc64le",
                "product": {
                  "name": "kernel-syms-5.14.21-150400.24.81.1.ppc64le",
                  "product_id": "kernel-syms-5.14.21-150400.24.81.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
                "product": {
                  "name": "kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
                  "product_id": "kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
                  "product_id": "ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
                "product": {
                  "name": "reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
                  "product_id": "reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
                  "product_id": "cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
                "product": {
                  "name": "dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
                  "product_id": "dlm-kmp-default-5.14.21-150400.24.81.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
                "product": {
                  "name": "gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
                  "product_id": "gfs2-kmp-default-5.14.21-150400.24.81.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.14.21-150400.24.81.1.s390x",
                "product": {
                  "name": "kernel-default-5.14.21-150400.24.81.1.s390x",
                  "product_id": "kernel-default-5.14.21-150400.24.81.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.14.21-150400.24.81.1.s390x",
                "product": {
                  "name": "kernel-default-devel-5.14.21-150400.24.81.1.s390x",
                  "product_id": "kernel-default-devel-5.14.21-150400.24.81.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.14.21-150400.24.81.1.s390x",
                "product": {
                  "name": "kernel-default-extra-5.14.21-150400.24.81.1.s390x",
                  "product_id": "kernel-default-extra-5.14.21-150400.24.81.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
                "product": {
                  "name": "kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
                  "product_id": "kernel-default-livepatch-5.14.21-150400.24.81.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
                  "product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-optional-5.14.21-150400.24.81.1.s390x",
                "product": {
                  "name": "kernel-default-optional-5.14.21-150400.24.81.1.s390x",
                  "product_id": "kernel-default-optional-5.14.21-150400.24.81.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.14.21-150400.24.81.1.s390x",
                "product": {
                  "name": "kernel-obs-build-5.14.21-150400.24.81.1.s390x",
                  "product_id": "kernel-obs-build-5.14.21-150400.24.81.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
                "product": {
                  "name": "kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
                  "product_id": "kernel-obs-qa-5.14.21-150400.24.81.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.14.21-150400.24.81.1.s390x",
                "product": {
                  "name": "kernel-syms-5.14.21-150400.24.81.1.s390x",
                  "product_id": "kernel-syms-5.14.21-150400.24.81.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
                  "product_id": "kernel-zfcpdump-5.14.21-150400.24.81.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
                "product": {
                  "name": "kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
                  "product_id": "kselftests-kmp-default-5.14.21-150400.24.81.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
                  "product_id": "ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
                "product": {
                  "name": "reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
                  "product_id": "reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
                  "product_id": "cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
                "product": {
                  "name": "dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
                  "product_id": "dlm-kmp-default-5.14.21-150400.24.81.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
                  "product_id": "gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-5.14.21-150400.24.81.1.x86_64",
                "product": {
                  "name": "kernel-debug-5.14.21-150400.24.81.1.x86_64",
                  "product_id": "kernel-debug-5.14.21-150400.24.81.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
                  "product_id": "kernel-debug-devel-5.14.21-150400.24.81.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
                "product": {
                  "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
                  "product_id": "kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.14.21-150400.24.81.1.x86_64",
                "product": {
                  "name": "kernel-default-5.14.21-150400.24.81.1.x86_64",
                  "product_id": "kernel-default-5.14.21-150400.24.81.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
                "product": {
                  "name": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
                  "product_id": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
                "product": {
                  "name": "kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
                  "product_id": "kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
                  "product_id": "kernel-default-devel-5.14.21-150400.24.81.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
                  "product_id": "kernel-default-extra-5.14.21-150400.24.81.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
                  "product_id": "kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
                  "product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
                "product": {
                  "name": "kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
                  "product_id": "kernel-default-optional-5.14.21-150400.24.81.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
                  "product_id": "kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
                  "product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
                  "product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
                "product": {
                  "name": "kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
                  "product_id": "kernel-obs-build-5.14.21-150400.24.81.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
                "product": {
                  "name": "kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
                  "product_id": "kernel-obs-qa-5.14.21-150400.24.81.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.14.21-150400.24.81.1.x86_64",
                "product": {
                  "name": "kernel-syms-5.14.21-150400.24.81.1.x86_64",
                  "product_id": "kernel-syms-5.14.21-150400.24.81.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
                  "product_id": "kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
                  "product_id": "ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
                  "product_id": "reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.3",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.3",
                  "product_id": "SUSE Linux Enterprise Micro 5.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-micro:5.3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.4",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.4",
                  "product_id": "SUSE Linux Enterprise Micro 5.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-micro:5.4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
                  "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Development Tools 15 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Development Tools 15 SP4",
                  "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Legacy 15 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Legacy 15 SP4",
                  "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-legacy:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP4",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 15 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 15 SP4",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Workstation Extension 15 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Workstation Extension 15 SP4",
                  "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-we:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap Micro 5.3",
                "product": {
                  "name": "openSUSE Leap Micro 5.3",
                  "product_id": "openSUSE Leap Micro 5.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap-micro:5.3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap Micro 5.4",
                "product": {
                  "name": "openSUSE Leap Micro 5.4",
                  "product_id": "openSUSE Leap Micro 5.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap-micro:5.4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.4",
                "product": {
                  "name": "openSUSE Leap 15.4",
                  "product_id": "openSUSE Leap 15.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.81.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.81.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.81.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.81.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64"
        },
        "product_reference": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
        },
        "product_reference": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.81.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
          "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.81.1.s390x as component of SUSE Linux Enterprise Micro 5.4",
          "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.81.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.81.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
          "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
          "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64"
        },
        "product_reference": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
          "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
        },
        "product_reference": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-5.14.21-150400.24.81.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "kernel-64kb-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.81.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.81.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.81.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.81.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.81.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64"
        },
        "product_reference": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le"
        },
        "product_reference": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
        },
        "product_reference": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.14.21-150400.24.81.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.14.21-150400.24.81.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.14.21-150400.24.81.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x"
        },
        "product_reference": "kernel-default-devel-5.14.21-150400.24.81.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.14.21-150400.24.81.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.14.21-150400.24.81.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch"
        },
        "product_reference": "kernel-devel-5.14.21-150400.24.81.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.14.21-150400.24.81.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch"
        },
        "product_reference": "kernel-macros-5.14.21-150400.24.81.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-5.14.21-150400.24.81.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x"
        },
        "product_reference": "kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.14.21-150400.24.81.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch"
        },
        "product_reference": "kernel-docs-5.14.21-150400.24.81.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.14.21-150400.24.81.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.14.21-150400.24.81.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.14.21-150400.24.81.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x"
        },
        "product_reference": "kernel-obs-build-5.14.21-150400.24.81.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.14.21-150400.24.81.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.14.21-150400.24.81.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch"
        },
        "product_reference": "kernel-source-5.14.21-150400.24.81.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.14.21-150400.24.81.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "kernel-syms-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.14.21-150400.24.81.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "kernel-syms-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.14.21-150400.24.81.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x"
        },
        "product_reference": "kernel-syms-5.14.21-150400.24.81.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.14.21-150400.24.81.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "kernel-syms-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x"
        },
        "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.14.21-150400.24.81.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x"
        },
        "product_reference": "kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x"
        },
        "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x"
        },
        "product_reference": "kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64"
        },
        "product_reference": "kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.14.21-150400.24.81.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.14.21-150400.24.81.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x"
        },
        "product_reference": "dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.14.21-150400.24.81.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.14.21-150400.24.81.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-5.14.21-150400.24.81.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP4",
          "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap Micro 5.3",
          "product_id": "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.81.1.x86_64 as component of openSUSE Leap Micro 5.3",
          "product_id": "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64 as component of openSUSE Leap Micro 5.3",
          "product_id": "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64"
        },
        "product_reference": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64 as component of openSUSE Leap Micro 5.3",
          "product_id": "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
        },
        "product_reference": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap Micro 5.4",
          "product_id": "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.81.1.s390x as component of openSUSE Leap Micro 5.4",
          "product_id": "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.81.1.s390x",
        "relates_to_product_reference": "openSUSE Leap Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.81.1.x86_64 as component of openSUSE Leap Micro 5.4",
          "product_id": "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64 as component of openSUSE Leap Micro 5.4",
          "product_id": "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64"
        },
        "product_reference": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64 as component of openSUSE Leap Micro 5.4",
          "product_id": "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
        },
        "product_reference": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.14.21-150400.24.81.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x"
        },
        "product_reference": "dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.14.21-150400.24.81.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-allwinner-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-altera-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "dtb-altera-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-amazon-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "dtb-amazon-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-amd-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "dtb-amd-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-amlogic-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-apm-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "dtb-apm-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-apple-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "dtb-apple-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-arm-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "dtb-arm-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-broadcom-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-cavium-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "dtb-cavium-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-exynos-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "dtb-exynos-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-freescale-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "dtb-freescale-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-hisilicon-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-lg-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "dtb-lg-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-marvell-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "dtb-marvell-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-mediatek-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-nvidia-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-qcom-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "dtb-qcom-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-renesas-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "dtb-renesas-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-rockchip-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-socionext-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "dtb-socionext-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-sprd-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "dtb-sprd-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-xilinx-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.14.21-150400.24.81.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "kernel-64kb-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-5.14.21-150400.24.81.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "kernel-debug-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-5.14.21-150400.24.81.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "kernel-debug-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-5.14.21-150400.24.81.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.81.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.81.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.81.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150400.24.81.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "kernel-default-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64"
        },
        "product_reference": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le"
        },
        "product_reference": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
        },
        "product_reference": "kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64"
        },
        "product_reference": "kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le"
        },
        "product_reference": "kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
        },
        "product_reference": "kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.14.21-150400.24.81.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.14.21-150400.24.81.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x"
        },
        "product_reference": "kernel-default-devel-5.14.21-150400.24.81.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.14.21-150400.24.81.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-5.14.21-150400.24.81.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-5.14.21-150400.24.81.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x"
        },
        "product_reference": "kernel-default-extra-5.14.21-150400.24.81.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-5.14.21-150400.24.81.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.14.21-150400.24.81.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x"
        },
        "product_reference": "kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x"
        },
        "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-optional-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-optional-5.14.21-150400.24.81.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-optional-5.14.21-150400.24.81.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x"
        },
        "product_reference": "kernel-default-optional-5.14.21-150400.24.81.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-optional-5.14.21-150400.24.81.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.14.21-150400.24.81.1.noarch as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch"
        },
        "product_reference": "kernel-devel-5.14.21-150400.24.81.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.14.21-150400.24.81.1.noarch as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch"
        },
        "product_reference": "kernel-docs-5.14.21-150400.24.81.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-html-5.14.21-150400.24.81.1.noarch as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch"
        },
        "product_reference": "kernel-docs-html-5.14.21-150400.24.81.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.14.21-150400.24.81.1.noarch as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch"
        },
        "product_reference": "kernel-macros-5.14.21-150400.24.81.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.14.21-150400.24.81.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.14.21-150400.24.81.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x"
        },
        "product_reference": "kernel-obs-build-5.14.21-150400.24.81.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.14.21-150400.24.81.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-qa-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-qa-5.14.21-150400.24.81.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x"
        },
        "product_reference": "kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-qa-5.14.21-150400.24.81.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.14.21-150400.24.81.1.noarch as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch"
        },
        "product_reference": "kernel-source-5.14.21-150400.24.81.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-vanilla-5.14.21-150400.24.81.1.noarch as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch"
        },
        "product_reference": "kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "kernel-syms-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.14.21-150400.24.81.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "kernel-syms-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.14.21-150400.24.81.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x"
        },
        "product_reference": "kernel-syms-5.14.21-150400.24.81.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.14.21-150400.24.81.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "kernel-syms-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-5.14.21-150400.24.81.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x"
        },
        "product_reference": "kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-default-5.14.21-150400.24.81.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x"
        },
        "product_reference": "kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x"
        },
        "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-40982",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-40982"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-40982",
          "url": "https://www.suse.com/security/cve/CVE-2022-40982"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1206418 for CVE-2022-40982",
          "url": "https://bugzilla.suse.com/1206418"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2022-40982",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T15:35:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-40982"
    },
    {
      "cve": "CVE-2023-0459",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-0459"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Copy_from_user on 64-bit versions of the Linux kernel does not implement the __uaccess_begin_nospec allowing a user to bypass the \"access_ok\" check and pass a kernel pointer to copy_from_user(). This would allow an attacker to leak information. We recommend upgrading beyond commit  74e19ef0ff8061ef55957c3abd71614ef0f42f47",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-0459",
          "url": "https://www.suse.com/security/cve/CVE-2023-0459"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211738 for CVE-2023-0459",
          "url": "https://bugzilla.suse.com/1211738"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-0459",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T15:35:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-0459"
    },
    {
      "cve": "CVE-2023-20569",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-20569"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-20569",
          "url": "https://www.suse.com/security/cve/CVE-2023-20569"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213287 for CVE-2023-20569",
          "url": "https://bugzilla.suse.com/1213287"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T15:35:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-20569"
    },
    {
      "cve": "CVE-2023-21400",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-21400"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In multiple functions  of io_uring.c, there is a possible kernel memory corruption due to improper locking. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-21400",
          "url": "https://www.suse.com/security/cve/CVE-2023-21400"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213272 for CVE-2023-21400",
          "url": "https://bugzilla.suse.com/1213272"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T15:35:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-21400"
    },
    {
      "cve": "CVE-2023-2156",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-2156"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the networking subsystem of the Linux kernel within the handling of the RPL protocol. This issue results from the lack of proper handling of user-supplied data, which can lead to an assertion failure. This may allow an unauthenticated remote attacker to create a denial of service condition on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-2156",
          "url": "https://www.suse.com/security/cve/CVE-2023-2156"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211131 for CVE-2023-2156",
          "url": "https://bugzilla.suse.com/1211131"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211395 for CVE-2023-2156",
          "url": "https://bugzilla.suse.com/1211395"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T15:35:23Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-2156"
    },
    {
      "cve": "CVE-2023-2166",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-2166"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A null pointer dereference issue was found in can protocol in net/can/af_can.c in the Linux before Linux. ml_priv may not be initialized in the receive path of CAN frames. A local user could use this flaw to crash the system or potentially cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-2166",
          "url": "https://www.suse.com/security/cve/CVE-2023-2166"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210627 for CVE-2023-2166",
          "url": "https://bugzilla.suse.com/1210627"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T15:35:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-2166"
    },
    {
      "cve": "CVE-2023-31083",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-31083"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in drivers/bluetooth/hci_ldisc.c in the Linux kernel 6.2. In hci_uart_tty_ioctl, there is a race condition between HCIUARTSETPROTO and HCIUARTGETPROTO. HCI_UART_PROTO_SET is set before hu-\u003eproto is set. A NULL pointer dereference may occur.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-31083",
          "url": "https://www.suse.com/security/cve/CVE-2023-31083"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210780 for CVE-2023-31083",
          "url": "https://bugzilla.suse.com/1210780"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T15:35:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-31083"
    },
    {
      "cve": "CVE-2023-3268",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3268"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3268",
          "url": "https://www.suse.com/security/cve/CVE-2023-3268"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212502 for CVE-2023-3268",
          "url": "https://bugzilla.suse.com/1212502"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-3268",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T15:35:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-3268"
    },
    {
      "cve": "CVE-2023-3567",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3567"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3567",
          "url": "https://www.suse.com/security/cve/CVE-2023-3567"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213167 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1213167"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213244 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1213244"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213842 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1213842"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1215674"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1217531"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T15:35:23Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-3567"
    },
    {
      "cve": "CVE-2023-3609",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3609"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_u32 component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 04c55383fa5689357bcdd2c8036725a55ed632bc.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3609",
          "url": "https://www.suse.com/security/cve/CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213586 for CVE-2023-3609",
          "url": "https://bugzilla.suse.com/1213586"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213587 for CVE-2023-3609",
          "url": "https://bugzilla.suse.com/1213587"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-3609",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-3609",
          "url": "https://bugzilla.suse.com/1217531"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T15:35:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-3609"
    },
    {
      "cve": "CVE-2023-3611",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3611"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.\n\nWe recommend upgrading past commit 3e337087c3b5805fe0b8a46ba622a962880b5d64.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3611",
          "url": "https://www.suse.com/security/cve/CVE-2023-3611"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213585 for CVE-2023-3611",
          "url": "https://bugzilla.suse.com/1213585"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1223091 for CVE-2023-3611",
          "url": "https://bugzilla.suse.com/1223091"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1223973 for CVE-2023-3611",
          "url": "https://bugzilla.suse.com/1223973"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T15:35:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-3611"
    },
    {
      "cve": "CVE-2023-3776",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3776"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_fw component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 0323bce598eea038714f941ce2b22541c46d488f.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3776",
          "url": "https://www.suse.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213588 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1213588"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215119 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1215119"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1215674"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1217531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221578 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1221578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221598 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1221598"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1223091 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1223091"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1223973 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1223973"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T15:35:23Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-3776"
    },
    {
      "cve": "CVE-2023-4004",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4004"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
          "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
          "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
          "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4004",
          "url": "https://www.suse.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1213812"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1214812"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_81-default-1-150400.9.3.3.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.ppc64le",
            "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.81.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.ppc64le",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.3:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.s390x",
            "openSUSE Leap Micro 5.4:kernel-default-5.14.21-150400.24.81.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.aarch64",
            "openSUSE Leap Micro 5.4:kernel-default-base-5.14.21-150400.24.81.1.150400.24.35.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T15:35:23Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4004"
    }
  ]
}
  suse-su-2023:4219-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP3)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 5.3.18-150300_59_124 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215440).\n- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1215118).\n- CVE-2023-4004: Fixed improper element removal netfilter nft_set_pipapo (bsc#1214812).\n- CVE-2023-3390: Fixed an use-after-free vulnerability in the netfilter subsystem in net/netfilter/nf_tables_api.c that could allow a local attacker with user access to cause a privilege escalation issue (bsc#1212934).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-4219,SUSE-SLE-Module-Live-Patching-15-SP3-2023-4219",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4219-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:4219-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234219-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:4219-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016860.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212934",
        "url": "https://bugzilla.suse.com/1212934"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1214812",
        "url": "https://bugzilla.suse.com/1214812"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215118",
        "url": "https://bugzilla.suse.com/1215118"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215440",
        "url": "https://bugzilla.suse.com/1215440"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3390 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4004 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4004/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4147 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4147/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4623 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4623/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP3)",
    "tracking": {
      "current_release_date": "2023-10-26T14:55:18Z",
      "generator": {
        "date": "2023-10-26T14:55:18Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:4219-1",
      "initial_release_date": "2023-10-26T14:55:18Z",
      "revision_history": [
        {
          "date": "2023-10-26T14:55:18Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.s390x",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_124-preempt-5-150300.2.2.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_124-preempt-5-150300.2.2.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_124-preempt-5-150300.2.2.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-3390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit  1240eb93f0616b21c675416516ff3d74798fdc97.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3390",
          "url": "https://www.suse.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212846 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1212846"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212934 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1212934"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1216225 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1216225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-26T14:55:18Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-3390"
    },
    {
      "cve": "CVE-2023-4004",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4004"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4004",
          "url": "https://www.suse.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1213812"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1214812"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-26T14:55:18Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4004"
    },
    {
      "cve": "CVE-2023-4147",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4147"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4147",
          "url": "https://www.suse.com/security/cve/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213968 for CVE-2023-4147",
          "url": "https://bugzilla.suse.com/1213968"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215118 for CVE-2023-4147",
          "url": "https://bugzilla.suse.com/1215118"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-26T14:55:18Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4147"
    },
    {
      "cve": "CVE-2023-4623",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4623"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4623",
          "url": "https://www.suse.com/security/cve/CVE-2023-4623"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215115 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1215115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215440 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1215440"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1217531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1219698 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1219698"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221578 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1221578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221598 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1221598"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_124-default-5-150300.2.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-26T14:55:18Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4623"
    }
  ]
}
  suse-su-2023:4095-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95% (bsc#1212703).\n- CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter subsystem. This issue may have allowed a local user to crash the system or potentially escalate their privileges on the system. (bsc#1215150)\n- CVE-2023-4389: Fixed a a double decrement of the reference count flaw in the btrfs filesystem a double decrement of the reference count, which may have allowed a local attacker with user privilege to crash the system or may lead to leaked internal kernel information. (bsc#1214351)\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the sch_qfq component which could be exploited to achieve local privilege escalation. (bsc#1215275)\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207036).\n- CVE-2023-4004: Fixed improper element removal netfilter nft_set_pipapo (bsc#1213812).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the af_unix component which could be exploited to achieve local privilege escalation. (bsc#1215117)\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2020-36766: Fixed an issue in drivers/media/cec/core/cec-api.c which could leaks one byte of kernel memory on specific hardware to unprivileged users. (bsc#1215299)\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak. (bsc#1210169)\n- CVE-2023-2177: Fixed a null pointer dereference issue in the sctp network protocol which could allow a user to crash the system or potentially cause a denial of service. (bsc#1210643)\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- bnx2x: new flag for track HW resource allocation (bsc#1202845 bsc#1215322).\n- locking/rwsem: Disable reader optimistic spinning (bnc#1176588).\n- mkspec: Allow unsupported KMPs (bsc#1214386)\n- scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658).\n- x86/pkeys: Revert a5eff7259790 (\u0027x86/pkeys: Add PKRU value to init_fpstate\u0027) (bsc#1215356).\n- x86/srso: Do not probe microcode in a guest (git-fixes).\n- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).\n- x86/srso: Fix srso_show_state() side effect (git-fixes).\n- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-4095,SUSE-SLE-Module-Live-Patching-15-SP3-2023-4095,SUSE-SLE-Product-HA-15-SP3-2023-4095,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4095,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4095,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4095,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4095,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-4095,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-4095,SUSE-SUSE-MicroOS-5.1-2023-4095,SUSE-SUSE-MicroOS-5.2-2023-4095,SUSE-Storage-7.1-2023-4095",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4095-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:4095-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234095-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:4095-1",
        "url": "https://lists.suse.com/pipermail/sle-updates/2023-October/032196.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176588",
        "url": "https://bugzilla.suse.com/1176588"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202845",
        "url": "https://bugzilla.suse.com/1202845"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207036",
        "url": "https://bugzilla.suse.com/1207036"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207270",
        "url": "https://bugzilla.suse.com/1207270"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208995",
        "url": "https://bugzilla.suse.com/1208995"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210169",
        "url": "https://bugzilla.suse.com/1210169"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210643",
        "url": "https://bugzilla.suse.com/1210643"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210658",
        "url": "https://bugzilla.suse.com/1210658"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212703",
        "url": "https://bugzilla.suse.com/1212703"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213812",
        "url": "https://bugzilla.suse.com/1213812"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1214233",
        "url": "https://bugzilla.suse.com/1214233"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1214351",
        "url": "https://bugzilla.suse.com/1214351"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1214380",
        "url": "https://bugzilla.suse.com/1214380"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1214386",
        "url": "https://bugzilla.suse.com/1214386"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215115",
        "url": "https://bugzilla.suse.com/1215115"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215117",
        "url": "https://bugzilla.suse.com/1215117"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215150",
        "url": "https://bugzilla.suse.com/1215150"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215221",
        "url": "https://bugzilla.suse.com/1215221"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215275",
        "url": "https://bugzilla.suse.com/1215275"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215299",
        "url": "https://bugzilla.suse.com/1215299"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215322",
        "url": "https://bugzilla.suse.com/1215322"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215356",
        "url": "https://bugzilla.suse.com/1215356"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-36766 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-36766/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1192 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1192/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1206 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1206/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1859 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1859/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-2177 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-2177/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-23454 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-23454/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4004 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4004/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-40283 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-40283/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-42753 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-42753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4389 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4389/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4622 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4622/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4623 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4623/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4881 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4881/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4921 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4921/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2023-10-17T13:03:35Z",
      "generator": {
        "date": "2023-10-17T13:03:35Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:4095-1",
      "initial_release_date": "2023-10-17T13:03:35Z",
      "revision_history": [
        {
          "date": "2023-10-17T13:03:35Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "cluster-md-kmp-64kb-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "dlm-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "dlm-kmp-64kb-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "dlm-kmp-default-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "dlm-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "dlm-kmp-preempt-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-al-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "dtb-al-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "dtb-al-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-allwinner-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "dtb-allwinner-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "dtb-allwinner-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-altera-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "dtb-altera-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "dtb-altera-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-amd-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "dtb-amd-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "dtb-amd-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-amlogic-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "dtb-amlogic-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "dtb-amlogic-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-apm-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "dtb-apm-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "dtb-apm-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-arm-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "dtb-arm-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "dtb-arm-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-broadcom-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "dtb-broadcom-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "dtb-broadcom-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-cavium-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "dtb-cavium-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "dtb-cavium-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-exynos-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "dtb-exynos-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "dtb-exynos-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-freescale-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "dtb-freescale-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "dtb-freescale-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-hisilicon-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "dtb-hisilicon-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "dtb-hisilicon-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-lg-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "dtb-lg-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "dtb-lg-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-marvell-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "dtb-marvell-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "dtb-marvell-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-mediatek-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "dtb-mediatek-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "dtb-mediatek-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-nvidia-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "dtb-nvidia-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "dtb-nvidia-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-qcom-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "dtb-qcom-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "dtb-qcom-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-renesas-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "dtb-renesas-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "dtb-renesas-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-rockchip-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "dtb-rockchip-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "dtb-rockchip-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-socionext-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "dtb-socionext-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "dtb-socionext-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-sprd-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "dtb-sprd-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "dtb-sprd-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-xilinx-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "dtb-xilinx-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "dtb-xilinx-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-zte-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "dtb-zte-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "dtb-zte-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "gfs2-kmp-64kb-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "gfs2-kmp-preempt-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "kernel-64kb-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "kernel-64kb-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-extra-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "kernel-64kb-extra-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "kernel-64kb-extra-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "kernel-64kb-livepatch-devel-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-optional-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "kernel-64kb-optional-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "kernel-64kb-optional-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "kernel-default-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "kernel-default-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
                "product": {
                  "name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
                  "product_id": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
                "product": {
                  "name": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
                  "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "kernel-default-extra-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "kernel-default-extra-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "kernel-default-livepatch-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-optional-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "kernel-default-optional-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "kernel-default-optional-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "kernel-obs-qa-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "kernel-obs-qa-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "kernel-preempt-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "kernel-preempt-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-extra-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "kernel-preempt-extra-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "kernel-preempt-extra-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-optional-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "kernel-preempt-optional-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "kernel-preempt-optional-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "kernel-syms-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "kernel-syms-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "kselftests-kmp-64kb-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-default-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "kselftests-kmp-default-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "kselftests-kmp-preempt-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "ocfs2-kmp-64kb-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "reiserfs-kmp-64kb-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
                  "product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.138.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-5.3.18-150300.59.138.1.noarch",
                "product": {
                  "name": "kernel-devel-5.3.18-150300.59.138.1.noarch",
                  "product_id": "kernel-devel-5.3.18-150300.59.138.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-5.3.18-150300.59.138.1.noarch",
                "product": {
                  "name": "kernel-docs-5.3.18-150300.59.138.1.noarch",
                  "product_id": "kernel-docs-5.3.18-150300.59.138.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-5.3.18-150300.59.138.1.noarch",
                "product": {
                  "name": "kernel-docs-html-5.3.18-150300.59.138.1.noarch",
                  "product_id": "kernel-docs-html-5.3.18-150300.59.138.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-5.3.18-150300.59.138.1.noarch",
                "product": {
                  "name": "kernel-macros-5.3.18-150300.59.138.1.noarch",
                  "product_id": "kernel-macros-5.3.18-150300.59.138.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-5.3.18-150300.59.138.1.noarch",
                "product": {
                  "name": "kernel-source-5.3.18-150300.59.138.1.noarch",
                  "product_id": "kernel-source-5.3.18-150300.59.138.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-5.3.18-150300.59.138.1.noarch",
                "product": {
                  "name": "kernel-source-vanilla-5.3.18-150300.59.138.1.noarch",
                  "product_id": "kernel-source-vanilla-5.3.18-150300.59.138.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
                  "product_id": "cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
                  "product_id": "dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
                  "product_id": "gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-5.3.18-150300.59.138.1.ppc64le",
                "product": {
                  "name": "kernel-debug-5.3.18-150300.59.138.1.ppc64le",
                  "product_id": "kernel-debug-5.3.18-150300.59.138.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-5.3.18-150300.59.138.1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-5.3.18-150300.59.138.1.ppc64le",
                  "product_id": "kernel-debug-devel-5.3.18-150300.59.138.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
                "product": {
                  "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
                  "product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.138.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.3.18-150300.59.138.1.ppc64le",
                "product": {
                  "name": "kernel-default-5.3.18-150300.59.138.1.ppc64le",
                  "product_id": "kernel-default-5.3.18-150300.59.138.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
                "product": {
                  "name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
                  "product_id": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
                "product": {
                  "name": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
                  "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
                "product": {
                  "name": "kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
                  "product_id": "kernel-default-devel-5.3.18-150300.59.138.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.3.18-150300.59.138.1.ppc64le",
                "product": {
                  "name": "kernel-default-extra-5.3.18-150300.59.138.1.ppc64le",
                  "product_id": "kernel-default-extra-5.3.18-150300.59.138.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
                  "product_id": "kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
                  "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-optional-5.3.18-150300.59.138.1.ppc64le",
                "product": {
                  "name": "kernel-default-optional-5.3.18-150300.59.138.1.ppc64le",
                  "product_id": "kernel-default-optional-5.3.18-150300.59.138.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-5.3.18-150300.59.138.1.ppc64le",
                "product": {
                  "name": "kernel-kvmsmall-5.3.18-150300.59.138.1.ppc64le",
                  "product_id": "kernel-kvmsmall-5.3.18-150300.59.138.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-5.3.18-150300.59.138.1.ppc64le",
                "product": {
                  "name": "kernel-kvmsmall-devel-5.3.18-150300.59.138.1.ppc64le",
                  "product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.138.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
                "product": {
                  "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
                  "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.138.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
                "product": {
                  "name": "kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
                  "product_id": "kernel-obs-build-5.3.18-150300.59.138.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.3.18-150300.59.138.1.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-5.3.18-150300.59.138.1.ppc64le",
                  "product_id": "kernel-obs-qa-5.3.18-150300.59.138.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.3.18-150300.59.138.1.ppc64le",
                "product": {
                  "name": "kernel-syms-5.3.18-150300.59.138.1.ppc64le",
                  "product_id": "kernel-syms-5.3.18-150300.59.138.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.3.18-150300.59.138.1.ppc64le",
                "product": {
                  "name": "kselftests-kmp-default-5.3.18-150300.59.138.1.ppc64le",
                  "product_id": "kselftests-kmp-default-5.3.18-150300.59.138.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
                  "product_id": "ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
                "product": {
                  "name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
                  "product_id": "reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
                  "product_id": "cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
                "product": {
                  "name": "dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
                  "product_id": "dlm-kmp-default-5.3.18-150300.59.138.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
                "product": {
                  "name": "gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
                  "product_id": "gfs2-kmp-default-5.3.18-150300.59.138.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.3.18-150300.59.138.1.s390x",
                "product": {
                  "name": "kernel-default-5.3.18-150300.59.138.1.s390x",
                  "product_id": "kernel-default-5.3.18-150300.59.138.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
                "product": {
                  "name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
                  "product_id": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
                "product": {
                  "name": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
                  "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.3.18-150300.59.138.1.s390x",
                "product": {
                  "name": "kernel-default-devel-5.3.18-150300.59.138.1.s390x",
                  "product_id": "kernel-default-devel-5.3.18-150300.59.138.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.3.18-150300.59.138.1.s390x",
                "product": {
                  "name": "kernel-default-extra-5.3.18-150300.59.138.1.s390x",
                  "product_id": "kernel-default-extra-5.3.18-150300.59.138.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
                "product": {
                  "name": "kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
                  "product_id": "kernel-default-livepatch-5.3.18-150300.59.138.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
                  "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-optional-5.3.18-150300.59.138.1.s390x",
                "product": {
                  "name": "kernel-default-optional-5.3.18-150300.59.138.1.s390x",
                  "product_id": "kernel-default-optional-5.3.18-150300.59.138.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.3.18-150300.59.138.1.s390x",
                "product": {
                  "name": "kernel-obs-build-5.3.18-150300.59.138.1.s390x",
                  "product_id": "kernel-obs-build-5.3.18-150300.59.138.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.3.18-150300.59.138.1.s390x",
                "product": {
                  "name": "kernel-obs-qa-5.3.18-150300.59.138.1.s390x",
                  "product_id": "kernel-obs-qa-5.3.18-150300.59.138.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.3.18-150300.59.138.1.s390x",
                "product": {
                  "name": "kernel-syms-5.3.18-150300.59.138.1.s390x",
                  "product_id": "kernel-syms-5.3.18-150300.59.138.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
                  "product_id": "kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.3.18-150300.59.138.1.s390x",
                "product": {
                  "name": "kselftests-kmp-default-5.3.18-150300.59.138.1.s390x",
                  "product_id": "kselftests-kmp-default-5.3.18-150300.59.138.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
                  "product_id": "ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
                "product": {
                  "name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
                  "product_id": "reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "dlm-kmp-default-5.3.18-150300.59.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "dlm-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "dlm-kmp-preempt-5.3.18-150300.59.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "gfs2-kmp-preempt-5.3.18-150300.59.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "kernel-debug-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "kernel-debug-5.3.18-150300.59.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "kernel-debug-devel-5.3.18-150300.59.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "kernel-default-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "kernel-default-5.3.18-150300.59.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
                "product": {
                  "name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
                  "product_id": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
                "product": {
                  "name": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
                  "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "kernel-default-extra-5.3.18-150300.59.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-optional-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "kernel-default-optional-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "kernel-default-optional-5.3.18-150300.59.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "kernel-kvmsmall-5.3.18-150300.59.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-devel-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_138-preempt-1-150300.7.5.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_138-preempt-1-150300.7.5.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_138-preempt-1-150300.7.5.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "kernel-obs-qa-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "kernel-obs-qa-5.3.18-150300.59.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "kernel-preempt-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "kernel-preempt-5.3.18-150300.59.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-extra-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "kernel-preempt-extra-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "kernel-preempt-extra-5.3.18-150300.59.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-optional-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "kernel-preempt-optional-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "kernel-preempt-optional-5.3.18-150300.59.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "kernel-syms-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "kernel-syms-5.3.18-150300.59.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-default-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "kselftests-kmp-default-5.3.18-150300.59.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "kselftests-kmp-preempt-5.3.18-150300.59.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
                  "product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.138.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Manager Proxy 4.2",
                "product": {
                  "name": "SUSE Manager Proxy 4.2",
                  "product_id": "SUSE Manager Proxy 4.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-manager-proxy:4.2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Manager Server 4.2",
                "product": {
                  "name": "SUSE Manager Server 4.2",
                  "product_id": "SUSE Manager Server 4.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-manager-server:4.2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.1",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.1",
                  "product_id": "SUSE Linux Enterprise Micro 5.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-microos:5.1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.2",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.2",
                  "product_id": "SUSE Linux Enterprise Micro 5.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-microos:5.2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Enterprise Storage 7.1",
                "product": {
                  "name": "SUSE Enterprise Storage 7.1",
                  "product_id": "SUSE Enterprise Storage 7.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:ses:7.1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x"
        },
        "product_reference": "kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x"
        },
        "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-64kb-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150300.59.138.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150300.59.138.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150300.59.138.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-preempt-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150300.59.138.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-64kb-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150300.59.138.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150300.59.138.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150300.59.138.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-preempt-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150300.59.138.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-64kb-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.138.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.138.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150300.59.138.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150300.59.138.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150300.59.138.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-preempt-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150300.59.138.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.138.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.138.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
        },
        "product_reference": "kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.138.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150300.59.138.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150300.59.138.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150300.59.138.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150300.59.138.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.138.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Manager Proxy 4.2",
          "product_id": "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64 as component of SUSE Manager Proxy 4.2",
          "product_id": "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Manager Proxy 4.2",
          "product_id": "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150300.59.138.1.noarch as component of SUSE Manager Proxy 4.2",
          "product_id": "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150300.59.138.1.noarch",
        "relates_to_product_reference": "SUSE Manager Proxy 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150300.59.138.1.noarch as component of SUSE Manager Proxy 4.2",
          "product_id": "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150300.59.138.1.noarch",
        "relates_to_product_reference": "SUSE Manager Proxy 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150300.59.138.1.x86_64 as component of SUSE Manager Proxy 4.2",
          "product_id": "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.138.1.ppc64le as component of SUSE Manager Server 4.2",
          "product_id": "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.138.1.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.138.1.s390x as component of SUSE Manager Server 4.2",
          "product_id": "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.138.1.s390x",
        "relates_to_product_reference": "SUSE Manager Server 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Manager Server 4.2",
          "product_id": "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le as component of SUSE Manager Server 4.2",
          "product_id": "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x as component of SUSE Manager Server 4.2",
          "product_id": "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
        "relates_to_product_reference": "SUSE Manager Server 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64 as component of SUSE Manager Server 4.2",
          "product_id": "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.138.1.ppc64le as component of SUSE Manager Server 4.2",
          "product_id": "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.138.1.s390x as component of SUSE Manager Server 4.2",
          "product_id": "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.s390x",
        "relates_to_product_reference": "SUSE Manager Server 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Manager Server 4.2",
          "product_id": "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150300.59.138.1.noarch as component of SUSE Manager Server 4.2",
          "product_id": "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150300.59.138.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150300.59.138.1.noarch as component of SUSE Manager Server 4.2",
          "product_id": "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150300.59.138.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150300.59.138.1.x86_64 as component of SUSE Manager Server 4.2",
          "product_id": "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-5.3.18-150300.59.138.1.s390x as component of SUSE Manager Server 4.2",
          "product_id": "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
        },
        "product_reference": "kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
        "relates_to_product_reference": "SUSE Manager Server 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
          "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise Micro 5.1",
          "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.138.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
          "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
          "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x as component of SUSE Linux Enterprise Micro 5.1",
          "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
          "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.138.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-5.3.18-150300.59.138.1.aarch64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-64kb-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150300.59.138.1.noarch as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150300.59.138.1.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150300.59.138.1.noarch as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150300.59.138.1.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150300.59.138.1.noarch as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150300.59.138.1.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150300.59.138.1.aarch64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-preempt-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150300.59.138.1.x86_64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150300.59.138.1.noarch as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150300.59.138.1.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.138.1.aarch64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.138.1.x86_64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-36766",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-36766"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.8.6. drivers/media/cec/core/cec-api.c leaks one byte of kernel memory on specific hardware to unprivileged users, because of directly assigning log_addrs with a hole in the struct.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-36766",
          "url": "https://www.suse.com/security/cve/CVE-2020-36766"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215299 for CVE-2020-36766",
          "url": "https://bugzilla.suse.com/1215299"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.5,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-17T13:03:35Z",
          "details": "low"
        }
      ],
      "title": "CVE-2020-36766"
    },
    {
      "cve": "CVE-2023-1192",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1192"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1192",
          "url": "https://www.suse.com/security/cve/CVE-2023-1192"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208995 for CVE-2023-1192",
          "url": "https://bugzilla.suse.com/1208995"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-17T13:03:35Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1192"
    },
    {
      "cve": "CVE-2023-1206",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1206"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u0027s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1206",
          "url": "https://www.suse.com/security/cve/CVE-2023-1206"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212703 for CVE-2023-1206",
          "url": "https://bugzilla.suse.com/1212703"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1220015 for CVE-2023-1206",
          "url": "https://bugzilla.suse.com/1220015"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-17T13:03:35Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1206"
    },
    {
      "cve": "CVE-2023-1859",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1859"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1859",
          "url": "https://www.suse.com/security/cve/CVE-2023-1859"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210169 for CVE-2023-1859",
          "url": "https://bugzilla.suse.com/1210169"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 1.9,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-17T13:03:35Z",
          "details": "low"
        }
      ],
      "title": "CVE-2023-1859"
    },
    {
      "cve": "CVE-2023-2177",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-2177"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel. If stream_in allocation is failed, stream_out is freed which would further be accessed. A local user could use this flaw to crash the system or potentially cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-2177",
          "url": "https://www.suse.com/security/cve/CVE-2023-2177"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210643 for CVE-2023-2177",
          "url": "https://bugzilla.suse.com/1210643"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-17T13:03:35Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-2177"
    },
    {
      "cve": "CVE-2023-23454",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-23454"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-23454",
          "url": "https://www.suse.com/security/cve/CVE-2023-23454"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207036 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1207036"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1207188 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1207188"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208030 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1208030"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208044 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1208044"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208085 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1208085"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211833 for CVE-2023-23454",
          "url": "https://bugzilla.suse.com/1211833"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-17T13:03:35Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-23454"
    },
    {
      "cve": "CVE-2023-4004",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4004"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4004",
          "url": "https://www.suse.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1213812"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1214812"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-17T13:03:35Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4004"
    },
    {
      "cve": "CVE-2023-40283",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-40283"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-40283",
          "url": "https://www.suse.com/security/cve/CVE-2023-40283"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214233 for CVE-2023-40283",
          "url": "https://bugzilla.suse.com/1214233"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-17T13:03:35Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-40283"
    },
    {
      "cve": "CVE-2023-42753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-42753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-42753",
          "url": "https://www.suse.com/security/cve/CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215150 for CVE-2023-42753",
          "url": "https://bugzilla.suse.com/1215150"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1218613 for CVE-2023-42753",
          "url": "https://bugzilla.suse.com/1218613"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-17T13:03:35Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-42753"
    },
    {
      "cve": "CVE-2023-4389",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4389"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4389",
          "url": "https://www.suse.com/security/cve/CVE-2023-4389"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214351 for CVE-2023-4389",
          "url": "https://bugzilla.suse.com/1214351"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-17T13:03:35Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-4389"
    },
    {
      "cve": "CVE-2023-4622",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4622"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4622",
          "url": "https://www.suse.com/security/cve/CVE-2023-4622"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215117 for CVE-2023-4622",
          "url": "https://bugzilla.suse.com/1215117"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215442 for CVE-2023-4622",
          "url": "https://bugzilla.suse.com/1215442"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-4622",
          "url": "https://bugzilla.suse.com/1217531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1219699 for CVE-2023-4622",
          "url": "https://bugzilla.suse.com/1219699"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-17T13:03:35Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4622"
    },
    {
      "cve": "CVE-2023-4623",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4623"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4623",
          "url": "https://www.suse.com/security/cve/CVE-2023-4623"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215115 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1215115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215440 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1215440"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1217531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1219698 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1219698"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221578 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1221578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221598 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1221598"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-17T13:03:35Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4623"
    },
    {
      "cve": "CVE-2023-4881",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4881"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "** REJECT ** CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4881",
          "url": "https://www.suse.com/security/cve/CVE-2023-4881"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215221 for CVE-2023-4881",
          "url": "https://bugzilla.suse.com/1215221"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-17T13:03:35Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-4881"
    },
    {
      "cve": "CVE-2023-4921",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4921"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
          "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
          "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
          "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
          "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4921",
          "url": "https://www.suse.com/security/cve/CVE-2023-4921"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215275 for CVE-2023-4921",
          "url": "https://bugzilla.suse.com/1215275"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215300 for CVE-2023-4921",
          "url": "https://bugzilla.suse.com/1215300"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-4921",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-4921",
          "url": "https://bugzilla.suse.com/1217531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1220906 for CVE-2023-4921",
          "url": "https://bugzilla.suse.com/1220906"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1223091 for CVE-2023-4921",
          "url": "https://bugzilla.suse.com/1223091"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1224418 for CVE-2023-4921",
          "url": "https://bugzilla.suse.com/1224418"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
            "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
            "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
            "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
            "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-17T13:03:35Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4921"
    }
  ]
}
  suse-su-2023:4201-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP4)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 5.14.21-150400_15_5 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1215118).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215440).\n- CVE-2023-4004: Fixed improper element removal netfilter nft_set_pipapo (bsc#1214812).\n- CVE-2023-3390: Fixed an use-after-free vulnerability in the netfilter subsystem in net/netfilter/nf_tables_api.c that could allow a local attacker with user access to cause a privilege escalation issue (bsc#1212934).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-4201,SUSE-SLE-Module-Live-Patching-15-SP4-2023-4201",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4201-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:4201-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234201-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:4201-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016845.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212934",
        "url": "https://bugzilla.suse.com/1212934"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1214812",
        "url": "https://bugzilla.suse.com/1214812"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215118",
        "url": "https://bugzilla.suse.com/1215118"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215440",
        "url": "https://bugzilla.suse.com/1215440"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3390 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4004 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4004/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4147 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4147/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4623 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4623/"
      }
    ],
    "title": "Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP4)",
    "tracking": {
      "current_release_date": "2023-10-25T10:10:01Z",
      "generator": {
        "date": "2023-10-25T10:10:01Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:4201-1",
      "initial_release_date": "2023-10-25T10:10:01Z",
      "revision_history": [
        {
          "date": "2023-10-25T10:10:01Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_15_5-rt-11-150400.2.3.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_15_5-rt-11-150400.2.3.x86_64",
                  "product_id": "kernel-livepatch-5_14_21-150400_15_5-rt-11-150400.2.3.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP4",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150400_15_5-rt-11-150400.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-11-150400.2.3.x86_64"
        },
        "product_reference": "kernel-livepatch-5_14_21-150400_15_5-rt-11-150400.2.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-3390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit  1240eb93f0616b21c675416516ff3d74798fdc97.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-11-150400.2.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3390",
          "url": "https://www.suse.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212846 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1212846"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212934 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1212934"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1216225 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1216225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-11-150400.2.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-11-150400.2.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-25T10:10:01Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-3390"
    },
    {
      "cve": "CVE-2023-4004",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4004"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-11-150400.2.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4004",
          "url": "https://www.suse.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1213812"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1214812"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-11-150400.2.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-11-150400.2.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-25T10:10:01Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4004"
    },
    {
      "cve": "CVE-2023-4147",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4147"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-11-150400.2.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4147",
          "url": "https://www.suse.com/security/cve/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213968 for CVE-2023-4147",
          "url": "https://bugzilla.suse.com/1213968"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215118 for CVE-2023-4147",
          "url": "https://bugzilla.suse.com/1215118"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-11-150400.2.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-11-150400.2.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-25T10:10:01Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4147"
    },
    {
      "cve": "CVE-2023-4623",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4623"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-11-150400.2.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4623",
          "url": "https://www.suse.com/security/cve/CVE-2023-4623"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215115 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1215115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215440 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1215440"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1217531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1219698 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1219698"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221578 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1221578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221598 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1221598"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-11-150400.2.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_5-rt-11-150400.2.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-25T10:10:01Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4623"
    }
  ]
}
  suse-su-2023:3376-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 15 SP5 Azure kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-20569: Fixed side channel attack \u2018Inception\u2019 or \u2018RAS Poisoning\u2019 (bsc#1213287).\n- CVE-2023-3268: Fixed an out of bounds memory access flaw in relay_file_read_start_pos in the relayfs (bsc#1212502).\n- CVE-2023-2166: Fixed NULL pointer dereference in can_rcv_filter (bsc#1210627).\n- CVE-2023-0459: Fixed information leak in __uaccess_begin_nospec (bsc#1211738).\n- CVE-2023-4004: Fixed improper element removal netfilter nft_set_pipapo (bsc#1213812).\n- CVE-2023-2156: Fixed a flaw in the networking subsystem within the handling of the RPL protocol (bsc#1211131).\n- CVE-2023-21400: Fixed several memory corruptions due to improper locking in io_uring (bsc#1213272).\n- CVE-2023-3776: Fixed improper refcount update in  cls_fw leads to use-after-free (bsc#1213588).\n- CVE-2023-3863: Fixed a use-after-free flaw in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC. This flaw allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).\n- CVE-2023-3567: Fixed a use-after-free in vcs_read in drivers/tty/vt/vc_screen.c (bsc#1213167).\n- CVE-2023-31083: Fixed race condition in hci_uart_tty_ioctl (bsc#1210780).\n- CVE-2023-3609: Fixed reference counter leak leading to  overflow in net/sched (bsc#1213586).\n- CVE-2023-3611: Fixed an out-of-bounds write in net/sched sch_qfq(bsc#1213585).\n- CVE-2023-38409: Fixed an issue in set_con2fb_map in drivers/video/fbdev/core/fbcon.c. Because an assignment occurs only for the first vc, the fbcon_registered_fb and fbcon_display arrays can be desynchronized in fbcon_mode_deleted (the con2fb_map points at the old fb_info) (bsc#1213417).\n- CVE-2022-40982: Fixed transient execution attack called \u0027Gather Data Sampling\u0027 (bsc#1206418).\n\nThe following non-security bugs were fixed:\n\n- ACPI: CPPC: Add ACPI disabled check to acpi_cpc_valid() (bsc#1212445).\n- ACPI: CPPC: Add definition for undefined FADT preferred PM profile value (bsc#1212445).\n- ACPI: utils: Fix acpi_evaluate_dsm_typed() redefinition error (git-fixes).\n- ACPI/IORT: Remove erroneous id_count check in iort_node_get_rmr_info() (git-fixes).\n- afs: Adjust ACK interpretation to try and cope with NAT (git-fixes).\n- afs: Fix access after dec in put functions (git-fixes).\n- afs: Fix afs_getattr() to refetch file status if callback break occurred (git-fixes).\n- afs: Fix dynamic root getattr (git-fixes).\n- afs: Fix fileserver probe RTT handling (git-fixes).\n- afs: Fix infinite loop found by xfstest generic/676 (git-fixes).\n- afs: Fix lost servers_outstanding count (git-fixes).\n- afs: Fix server-\u003eactive leak in afs_put_server (git-fixes).\n- afs: Fix setting of mtime when creating a file/dir/symlink (git-fixes).\n- afs: Fix updating of i_size with dv jump from server (git-fixes).\n- afs: Fix vlserver probe RTT handling (git-fixes).\n- afs: Return -EAGAIN, not -EREMOTEIO, when a file already locked (git-fixes).\n- afs: Use refcount_t rather than atomic_t (git-fixes).\n- afs: Use the operation issue time instead of the reply time for callbacks (git-fixes).\n- ALSA: emu10k1: roll up loops in DSP setup code for Audigy (git-fixes).\n- ALSA: hda/realtek - remove 3k pull low procedure (git-fixes).\n- ALSA: hda/realtek: Add quirk for Clevo NS70AU (git-fixes).\n- ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops (git-fixes).\n- ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx (git-fixes).\n- ALSA: hda/realtek: Fix generic fixup definition for cs35l41 amp (git-fixes).\n- ALSA: hda/realtek: Support ASUS G713PV laptop (git-fixes).\n- ALSA: hda/relatek: Enable Mute LED on HP 250 G8 (git-fixes).\n- ALSA: usb-audio: Add FIXED_RATE quirk for JBL Quantum610 Wireless (git-fixes).\n- ALSA: usb-audio: Add new quirk FIXED_RATE for JBL Quantum810 Wireless (git-fixes).\n- ALSA: usb-audio: Add quirk for Microsoft Modern Wireless Headset (bsc#1207129).\n- ALSA: usb-audio: Add quirk for Tascam Model 12 (git-fixes).\n- ALSA: usb-audio: Always initialize fixed_rate in snd_usb_find_implicit_fb_sync_format() (git-fixes).\n- ALSA: usb-audio: Apply mutex around snd_usb_endpoint_set_params() (git-fixes).\n- ALSA: usb-audio: Avoid superfluous endpoint setup (git-fixes).\n- ALSA: usb-audio: Avoid unnecessary interface change at EP close (git-fixes).\n- ALSA: usb-audio: Clear fixed clock rate at closing EP (git-fixes).\n- ALSA: usb-audio: Correct the return code from snd_usb_endpoint_set_params() (git-fixes).\n- ALSA: usb-audio: Drop superfluous interface setup at parsing (git-fixes).\n- ALSA: usb-audio: Fix possible NULL pointer dereference in snd_usb_pcm_has_fixed_rate() (git-fixes).\n- ALSA: usb-audio: Fix wrong kfree issue in snd_usb_endpoint_free_all (git-fixes).\n- ALSA: usb-audio: More refactoring of hw constraint rules (git-fixes).\n- ALSA: usb-audio: Properly refcounting clock rate (git-fixes).\n- ALSA: usb-audio: Rate limit usb_set_interface error reporting (git-fixes).\n- ALSA: usb-audio: Refcount multiple accesses on the single clock (git-fixes).\n- ALSA: usb-audio: Split endpoint setups for hw_params and prepare (take#2) (git-fixes).\n- ALSA: usb-audio: Update for native DSD support quirks (git-fixes).\n- ALSA: usb-audio: Use atomic_try_cmpxchg in ep_state_update (git-fixes).\n- ALSA: usb-audio: Workaround for XRUN at prepare (git-fixes).\n- amd-pstate: Fix amd_pstate mode switch (git-fixes).\n- ASoC: amd: acp: fix for invalid dai id handling in acp_get_byte_count() (git-fixes).\n- ASoC: atmel: Fix the 8K sample parameter in I2SC master (git-fixes).\n- ASoc: codecs: ES8316: Fix DMIC config (git-fixes).\n- ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component remove (git-fixes).\n- ASoC: codecs: wcd934x: fix resource leaks on component remove (git-fixes).\n- ASoC: codecs: wcd938x: fix codec initialisation race (git-fixes).\n- ASoC: codecs: wcd938x: fix dB range for HPHL and HPHR (git-fixes).\n- ASoC: codecs: wcd938x: fix missing clsh ctrl error handling (git-fixes).\n- ASoC: codecs: wcd938x: fix soundwire initialisation race (git-fixes).\n- ASoC: da7219: Check for failure reading AAD IRQ events (git-fixes).\n- ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes).\n- ASoC: fsl_sai: Disable bit clock with transmitter (git-fixes).\n- ASoC: fsl_spdif: Silence output on stop (git-fixes).\n- ASoC: rt5640: Fix sleep in atomic context (git-fixes).\n- ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 (git-fixes).\n- ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 (git-fixes).\n- ASoC: rt711: fix for JD event handling in ClockStop Mode0 (git-fixes).\n- ASoC: SOF: ipc3-dtrace: uninitialized data in dfsentry_trace_filter_write() (git-fixes).\n- ASoC: tegra: Fix ADX byte map (git-fixes).\n- ASoC: tegra: Fix AMX byte map (git-fixes).\n- ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register (git-fixes).\n- ata: pata_ns87415: mark ns87560_tf_read static (git-fixes).\n- block, bfq: Fix division by zero error on zero wsum (bsc#1213653).\n- block: Fix a source code comment in include/uapi/linux/blkzoned.h (git-fixes).\n- Bluetooth: hci_ldisc: check HCI_UART_PROTO_READY flag in HCIUARTGETPROTO (bsc#1210780 CVE-2023-31083).\n- bpf: add missing header file include (bsc#1211738 CVE-2023-0459).\n- bus: mhi: add new interfaces to handle MHI channels directly (bsc#1207948).\n- bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948).\n- can: af_can: fix NULL pointer dereference in can_rcv_filter (bsc#1210627 CVE-2023-2166).\n- can: af_can: fix NULL pointer dereference in can_rcv_filter (bsc#1210627 CVE-2023-2166).\n- can: gs_usb: gs_can_close(): add missing set of CAN state to CAN_STATE_STOPPED (git-fixes).\n- ceph: do not let check_caps skip sending responses for revoke msgs (bsc#1213856).\n- coda: Avoid partial allocation of sig_inputArgs (git-fixes).\n- cpufreq: amd_pstate: fix wrong lowest perf fetch (bsc#1212445).\n- cpufreq: amd_pstate: map desired perf into pstate scope for powersave governor (bsc#1212445).\n- cpufreq: amd-pstate: Add -\u003efast_switch() callback (bsc#1212445).\n- cpufreq: amd-pstate: Add AMD P-State frequencies attributes (bsc#1212445).\n- cpufreq: amd-pstate: Add AMD P-State performance attributes (bsc#1212445).\n- cpufreq: amd-pstate: add amd-pstate driver parameter for mode selection (bsc#1212445).\n- cpufreq: amd-pstate: Add boost mode support for AMD P-State (bsc#1212445).\n- cpufreq: amd-pstate: add driver working mode switch support (bsc#1212445).\n- cpufreq: amd-pstate: Add fast switch function for AMD P-State (bsc#1212445).\n- cpufreq: amd-pstate: Add guided autonomous mode (bsc#1212445).\n- cpufreq: amd-pstate: Add guided mode control support via sysfs (bsc#1212445).\n- cpufreq: amd-pstate: Add more tracepoint for AMD P-State module (bsc#1212445).\n- cpufreq: amd-pstate: Add resume and suspend callbacks (bsc#1212445).\n- cpufreq: amd-pstate: Add trace for AMD P-State module (bsc#1212445).\n- cpufreq: amd-pstate: avoid uninitialized variable use (bsc#1212445).\n- cpufreq: amd-pstate: change amd-pstate driver to be built-in type (bsc#1212445).\n- cpufreq: amd-pstate: convert sprintf with sysfs_emit() (bsc#1212445).\n- cpufreq: amd-pstate: cpufreq: amd-pstate: reset MSR_AMD_PERF_CTL register at init (bsc#1212445).\n- cpufreq: amd-pstate: Expose struct amd_cpudata (bsc#1212445).\n- cpufreq: amd-pstate: Fix initial highest_perf value (bsc#1212445).\n- cpufreq: amd-pstate: Fix invalid write to MSR_AMD_CPPC_REQ (bsc#1212445).\n- cpufreq: amd-pstate: Fix Kconfig dependencies for AMD P-State (bsc#1212445).\n- cpufreq: amd-pstate: fix kernel hang issue while amd-pstate unregistering (bsc#1212445).\n- cpufreq: amd-pstate: Fix struct amd_cpudata kernel-doc comment (bsc#1212445).\n- cpufreq: amd-pstate: fix white-space (bsc#1212445).\n- cpufreq: amd-pstate: implement amd pstate cpu online and offline callback (bsc#1212445).\n- cpufreq: amd-pstate: implement Pstate EPP support for the AMD processors (bsc#1212445).\n- cpufreq: amd-pstate: implement suspend and resume callbacks (bsc#1212445).\n- cpufreq: amd-pstate: Introduce a new AMD P-State driver to support future processors (bsc#1212445).\n- cpufreq: amd-pstate: Introduce the support for the processors with shared memory solution (bsc#1212445).\n- cpufreq: amd-pstate: Let user know amd-pstate is disabled (bsc#1212445).\n- cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated (bsc#1212445).\n- cpufreq: amd-pstate: Make varaiable mode_state_machine static (bsc#1212445).\n- cpufreq: amd-pstate: optimize driver working mode selection in amd_pstate_param() (bsc#1212445).\n- cpufreq: amd-pstate: Remove fast_switch_possible flag from active driver (bsc#1212445).\n- cpufreq: amd-pstate: remove MODULE_LICENSE in non-modules (bsc#1212445).\n- cpufreq: amd-pstate: Set a fallback policy based on preferred_profile (bsc#1212445).\n- cpufreq: amd-pstate: simplify cpudata pointer assignment (bsc#1212445).\n- cpufreq: amd-pstate: Update policy-\u003ecur in amd_pstate_adjust_perf() (bsc#1212445).\n- cpufreq: amd-pstate: update pstate frequency transition delay time (bsc#1212445).\n- cpufreq: amd-pstate: Write CPPC enable bit per-socket (bsc#1212445).\n- crypto: kpp - Add helper to set reqsize (git-fixes).\n- crypto: qat - Use helper to set reqsize (git-fixes).\n- dlm: fix missing lkb refcount handling (git-fixes).\n- dlm: fix plock invalid read (git-fixes).\n- Documentation: cpufreq: amd-pstate: Move amd_pstate param to alphabetical order (bsc#1212445).\n- Documentation: devices.txt: reconcile serial/ucc_uart minor numers (git-fixes).\n- drm/amd: Fix an error handling mistake in psp_sw_init() (git-fixes).\n- drm/amd/display: Add monitor specific edid quirk (git-fixes).\n- drm/amd/display: Add polling method to handle MST reply packet (bsc#1213578).\n- drm/amd/display: check TG is non-null before checking if enabled (git-fixes).\n- drm/amd/display: Correct `DMUB_FW_VERSION` macro (git-fixes).\n- drm/amd/display: Disable MPC split by default on special asic (git-fixes).\n- drm/amd/display: fix access hdcp_workqueue assert (git-fixes).\n- drm/amd/display: fix seamless odm transitions (git-fixes).\n- drm/amd/display: Keep PHY active for DP displays on DCN31 (git-fixes).\n- drm/amd/display: only accept async flips for fast updates (git-fixes).\n- drm/amd/display: Only update link settings after successful MST link train (git-fixes).\n- drm/amd/display: phase3 mst hdcp for multiple displays (git-fixes).\n- drm/amd/display: Remove Phantom Pipe Check When Calculating K1 and K2 (git-fixes).\n- drm/amd/display: save restore hdcp state when display is unplugged from mst hub (git-fixes).\n- drm/amd/display: Unlock on error path in dm_handle_mst_sideband_msg_ready_event() (git-fixes).\n- drm/amd/pm: add abnormal fan detection for smu 13.0.0 (git-fixes).\n- drm/amd/pm: conditionally disable pcie lane/speed switching for SMU13 (git-fixes).\n- drm/amd/pm: re-enable the gfx imu when smu resume (git-fixes).\n- drm/amd/pm: share the code around SMU13 pcie parameters update (git-fixes).\n- drm/amdgpu: add the fan abnormal detection feature (git-fixes).\n- drm/amdgpu: avoid restore process run into dead loop (git-fixes).\n- drm/amdgpu: fix clearing mappings for BOs that are always valid in VM (git-fixes).\n- drm/amdgpu: Fix minmax warning (git-fixes).\n- drm/atomic: Allow vblank-enabled + self-refresh \u0027disable\u0027 (git-fixes).\n- drm/atomic: Fix potential use-after-free in nonblocking commits (git-fixes).\n- drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation (git-fixes).\n- drm/bridge: tc358768: fix TCLK_TRAILCNT computation (git-fixes).\n- drm/bridge: tc358768: fix THS_TRAILCNT computation (git-fixes).\n- drm/bridge: tc358768: fix THS_ZEROCNT computation (git-fixes).\n- drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime (git-fixes).\n- drm/client: Fix memory leak in drm_client_modeset_probe (git-fixes).\n- drm/dp_mst: Clear MSG_RDY flag before sending new message (bsc#1213578).\n- drm/i915: Do not preserve dpll_hw_state for slave crtc in Bigjoiner (git-fixes).\n- drm/i915: Fix an error handling path in igt_write_huge() (git-fixes).\n- drm/i915/dpt: Use shmem for dpt objects (git-fixes).\n- drm/i915/tc: Fix system resume MST mode restore for DP-alt sinks (git-fixes).\n- drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb() (git-fixes).\n- drm/msm/adreno: Fix snapshot BINDLESS_DATA size (git-fixes).\n- drm/msm/disp/dpu: get timing engine status from intf status register (git-fixes).\n- drm/msm/dpu: drop enum dpu_core_perf_data_bus_id (git-fixes).\n- drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK (git-fixes).\n- drm/radeon: Fix integer overflow in radeon_cs_parser_init (git-fixes).\n- drm/ttm: fix bulk_move corruption when adding a entry (git-fixes).\n- drm/ttm: fix warning that we shouldn\u0027t mix (git-fixes).\n- drm/vmwgfx: Fix Legacy Display Unit atomic drm support (bsc#1213632).\n- drm/vmwgfx: Remove explicit and broken vblank handling (bsc#1213632).\n- drm/vmwgfx: Remove rcu locks from user resources (bsc#1213632).\n- fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe (git-fixes).\n- fbdev: imxfb: Removed unneeded release_mem_region (git-fixes).\n- fbdev: imxfb: warn about invalid left/right margin (git-fixes).\n- file: always lock position for FMODE_ATOMIC_POS (bsc#1213759).\n- fs: dlm: add midcomms init/start functions (git-fixes).\n- fs: dlm: do not set stop rx flag after node reset (git-fixes).\n- fs: dlm: filter user dlm messages for kernel locks (git-fixes).\n- fs: dlm: fix log of lowcomms vs midcomms (git-fixes).\n- fs: dlm: fix race between test_bit() and queue_work() (git-fixes).\n- fs: dlm: fix race in lowcomms (git-fixes).\n- fs: dlm: handle -EBUSY first in lock arg validation (git-fixes).\n- fs: dlm: move sending fin message into state change handling (git-fixes).\n- fs: dlm: retry accept() until -EAGAIN or error returns (git-fixes).\n- fs: dlm: return positive pid value for F_GETLK (git-fixes).\n- fs: dlm: start midcomms before scand (git-fixes).\n- fs: hfsplus: remove WARN_ON() from hfsplus_cat_{read,write}_inode() (git-fixes).\n- FS: JFS: Check for read-only mounted filesystem in txBegin (git-fixes).\n- FS: JFS: Fix null-ptr-deref Read in txBegin (git-fixes).\n- fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev (git-fixes).\n- gve: Set default duplex configuration to full (git-fixes).\n- gve: unify driver name usage (git-fixes).\n- hwmon: (adm1275) Allow setting sample averaging (git-fixes).\n- hwmon: (k10temp) Enable AMD3255 Proc to show negative temperature (git-fixes).\n- hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled (git-fixes).\n- hwmon: (pmbus/adm1275) Fix problems with temperature monitoring on ADM1272 (git-fixes).\n- i2c: xiic: Defer xiic_wakeup() and __xiic_start_xfer() in xiic_process() (git-fixes).\n- i2c: xiic: Do not try to handle more interrupt events after error (git-fixes).\n- iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED (git-fixes).\n- iavf: fix a deadlock caused by rtnl and driver\u0027s lock circular dependencies (git-fixes).\n- iavf: Fix out-of-bounds when setting channels on remove (git-fixes).\n- iavf: fix potential deadlock on allocation failure (git-fixes).\n- iavf: fix reset task race with iavf_remove() (git-fixes).\n- iavf: Fix use-after-free in free_netdev (git-fixes).\n- iavf: Move netdev_update_features() into watchdog task (git-fixes).\n- iavf: use internal state to free traffic IRQs (git-fixes).\n- iavf: Wait for reset in callbacks which trigger it (git-fixes).\n- IB/hfi1: Use bitmap_zalloc() when applicable (git-fixes)\n- ice: Fix max_rate check while configuring TX rate limits (git-fixes).\n- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes).\n- ice: handle extts in the miscellaneous interrupt thread (git-fixes).\n- igc: Check if hardware TX timestamping is enabled earlier (git-fixes).\n- igc: Enable and fix RX hash usage by netstack (git-fixes).\n- igc: Fix inserting of empty frame for launchtime (git-fixes).\n- igc: Fix Kernel Panic during ndo_tx_timeout callback (git-fixes).\n- igc: Fix launchtime before start of cycle (git-fixes).\n- igc: Fix race condition in PTP tx code (git-fixes).\n- igc: Handle PPS start time programming for past time values (git-fixes).\n- igc: Prevent garbled TX queue with XDP ZEROCOPY (git-fixes).\n- igc: Remove delay during TX ring configuration (git-fixes).\n- igc: set TP bit in \u0027supported\u0027 and \u0027advertising\u0027 fields of ethtool_link_ksettings (git-fixes).\n- igc: Work around HW bug causing missing timestamps (git-fixes).\n- Input: i8042 - add Clevo PCX0DX to i8042 quirk table (git-fixes).\n- Input: iqs269a - do not poll during ATI (git-fixes).\n- Input: iqs269a - do not poll during suspend or resume (git-fixes).\n- io_uring: ensure IOPOLL locks around deferred work (bsc#1213272 CVE-2023-21400).\n- ipv6: rpl: Fix Route of Death (CVE-2023-2156 bsc#1211131).\n- jffs2: fix memory leak in jffs2_do_fill_super (git-fixes).\n- jffs2: fix memory leak in jffs2_do_mount_fs (git-fixes).\n- jffs2: fix memory leak in jffs2_scan_medium (git-fixes).\n- jffs2: fix use-after-free in jffs2_clear_xattr_subsystem (git-fixes).\n- jffs2: GC deadlock reading a page that is used in jffs2_write_begin() (git-fixes).\n- jffs2: reduce stack usage in jffs2_build_xattr_subsystem() (git-fixes).\n- jfs: jfs_dmap: Validate db_l2nbperpage while mounting (git-fixes).\n- kabi/severities: relax kABI for ath11k local symbols (bsc#1207948)\n- kselftest: vDSO: Fix accumulation of uninitialized ret when CLOCK_REALTIME is undefined (git-fixes).\n- KVM: Add GDS_NO support to KVM (bsc#1206418, CVE-2022-40982).\n- KVM: arm64: Do not read a HW interrupt pending state in user context (git-fixes)\n- KVM: arm64: Warn if accessing timer pending state outside of vcpu (bsc#1213620)\n- KVM: Do not null dereference ops-\u003edestroy (git-fixes)\n- KVM: downgrade two BUG_ONs to WARN_ON_ONCE (git-fixes)\n- KVM: Initialize debugfs_dentry when a VM is created to avoid NULL (git-fixes)\n- KVM: s390: pv: fix index value of replaced ASCE (git-fixes bsc#1213867).\n- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled (CR0.PG==0) (git-fixes).\n- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are unsupported (git-fixes).\n- KVM: VMX: restore vmx_vmexit alignment (git-fixes).\n- KVM: x86: Account fastpath-only VM-Exits in vCPU stats (git-fixes).\n- leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename (git-fixes).\n- libceph: harden msgr2.1 frame segment length checks (bsc#1213857).\n- md: add error_handlers for raid0 and linear (bsc#1212766).\n- media: staging: atomisp: select V4L2_FWNODE (git-fixes).\n- mhi_power_down() kABI workaround (bsc#1207948).\n- mmc: core: disable TRIM on Kingston EMMC04G-M627 (git-fixes).\n- mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is used (git-fixes).\n- net: ena: fix shift-out-of-bounds in exponential backoff (git-fixes).\n- net: mana: Batch ringing RX queue doorbell on receiving packets (bsc#1212901).\n- net: mana: Use the correct WQE count for ringing RQ doorbell (bsc#1212901).\n- net: nfc: Fix use-after-free caused by nfc_llcp_find_local (bsc#1213601 CVE-2023-3863).\n- net: phy: marvell10g: fix 88x3310 power up (git-fixes).\n- net/mlx5: DR, Support SW created encap actions for FW table (git-fixes).\n- net/mlx5e: Check for NOT_READY flag state after locking (git-fixes).\n- net/mlx5e: fix double free in mlx5e_destroy_flow_table (git-fixes).\n- net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create (git-fixes).\n- net/mlx5e: fix memory leak in mlx5e_ptp_open (git-fixes).\n- net/mlx5e: XDP, Allow growing tail for XDP multi buffer (git-fixes).\n- net/mlx5e: xsk: Set napi_id to support busy polling on XSK RQ (git-fixes).\n- net/sched: cls_fw: Fix improper refcount update leads to use-after-free (CVE-2023-3776 bsc#1213588).\n- net/sched: cls_u32: Fix reference counter leak leading to overflow (CVE-2023-3609 bsc#1213586).\n- net/sched: sch_qfq: account for stab overhead in qfq_enqueue (CVE-2023-3611 bsc#1213585).\n- net/sched: sch_qfq: refactor parsing of netlink parameters (bsc#1213585).\n- net/sched: sch_qfq: reintroduce lmax bound check for MTU (bsc#1213585).\n- netfilter: nft_set_pipapo: fix improper element removal (bsc#1213812 CVE-2023-4004).\n- nfc: llcp: simplify llcp_sock_connect() error paths (bsc#1213601 CVE-2023-3863).\n- nfsd: add encoding of op_recall flag for write delegation (git-fixes).\n- nfsd: fix double fget() bug in __write_ports_addfd() (git-fixes).\n- nfsd: Fix sparse warning (git-fixes).\n- nfsd: Remove open coding of string copy (git-fixes).\n- NFSv4.1: Always send a RECLAIM_COMPLETE after establishing lease (git-fixes).\n- NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION (git-fixes).\n- nvme-pci: fix DMA direction of unmapping integrity data (git-fixes).\n- nvme-pci: remove nvme_queue from nvme_iod (git-fixes).\n- nvme: do not reject probe due to duplicate IDs for single-ported PCIe devices (git-fixes).\n- nvme: fix the NVME_ID_NS_NVM_STS_MASK definition (git-fixes).\n- octeontx-af: fix hardware timestamp configuration (git-fixes).\n- octeontx2-af: Move validation of ptp pointer before its usage (git-fixes).\n- octeontx2-pf: Add additional check for MCAM rules (git-fixes).\n- PCI: Add function 1 DMA alias quirk for Marvell 88SE9235 (git-fixes).\n- PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold (git-fixes).\n- phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe() (git-fixes).\n- pinctrl: amd: Detect internal GPIO0 debounce handling (git-fixes).\n- pinctrl: amd: Do not show Invalid config param errors (git-fixes).\n- pinctrl: amd: Fix mistake in handling clearing pins at startup (git-fixes).\n- pinctrl: amd: Only use special debounce behavior for GPIO 0 (git-fixes).\n- pinctrl: amd: Use amd_pinconf_set() for all config options (git-fixes).\n- platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100 (git-fixes).\n- RDMA/bnxt_re: Fix hang during driver unload (git-fixes)\n- RDMA/bnxt_re: Prevent handling any completions after qp destroy (git-fixes)\n- RDMA/core: Update CMA destination address on rdma_resolve_addr (git-fixes)\n- RDMA/irdma: Add missing read barriers (git-fixes)\n- RDMA/irdma: Fix data race on CQP completion stats (git-fixes)\n- RDMA/irdma: Fix data race on CQP request done (git-fixes)\n- RDMA/irdma: Fix op_type reporting in CQEs (git-fixes)\n- RDMA/irdma: Report correct WC error (git-fixes)\n- RDMA/mlx4: Make check for invalid flags stricter (git-fixes)\n- RDMA/mthca: Fix crash when polling CQ for shared QPs (git-fixes)\n- regmap: Account for register length in SMBus I/O limits (git-fixes).\n- regmap: Drop initial version of maximum transfer length fixes (git-fixes).\n- relayfs: fix out-of-bounds access in relay_file_read (bsc#1212502 CVE-2023-3268).\n- rxrpc, afs: Fix selection of abort codes (git-fixes).\n- s390: introduce nospec_uses_trampoline() (git-fixes bsc#1213870).\n- s390/bpf: Add expoline to tail calls (git-fixes bsc#1213870).\n- s390/dasd: fix hanging device after quiesce/resume (git-fixes bsc#1213810).\n- s390/dasd: print copy pair message only for the correct error (git-fixes bsc#1213872).\n- s390/decompressor: specify __decompress() buf len to avoid overflow (git-fixes bsc#1213863).\n- s390/ipl: add missing intersection check to ipl_report handling (git-fixes bsc#1213871).\n- s390/qeth: Fix vipa deletion (git-fixes bsc#1213713).\n- s390/vmem: fix empty page tables cleanup under KASAN (git-fixes bsc#1213715).\n- scftorture: Count reschedule IPIs (git-fixes).\n- scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is detected (bsc#1213756).\n- scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756).\n- scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756).\n- scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756).\n- scsi: lpfc: Fix a possible data race in lpfc_unregister_fcf_rescan() (bsc#1213756).\n- scsi: lpfc: Fix incorrect big endian type assignment in bsg loopback path (bsc#1213756).\n- scsi: lpfc: Fix incorrect big endian type assignments in FDMI and VMID paths (bsc#1213756).\n- scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756).\n- scsi: lpfc: Make fabric zone discovery more robust when handling unsolicited LOGO (bsc#1213756).\n- scsi: lpfc: Pull out fw diagnostic dump log message from driver\u0027s trace buffer (bsc#1213756).\n- scsi: lpfc: Qualify ndlp discovery state when processing RSCN (bsc#1213756).\n- scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756).\n- scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl for loop topology (bsc#1213756).\n- scsi: lpfc: Replace all non-returning strlcpy() with strscpy() (bsc#1213756).\n- scsi: lpfc: Replace one-element array with flexible-array member (bsc#1213756).\n- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk and lpfc_drop_node (bsc#1213756).\n- scsi: lpfc: Set Establish Image Pair service parameter only for Target Functions (bsc#1213756).\n- scsi: lpfc: Simplify fcp_abort transport callback log message (bsc#1213756).\n- scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756).\n- scsi: lpfc: Use struct_size() helper (bsc#1213756).\n- scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1213747).\n- scsi: qla2xxx: Array index may go out of bound (bsc#1213747).\n- scsi: qla2xxx: Avoid fcport pointer dereference (bsc#1213747).\n- scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() (bsc#1213747).\n- scsi: qla2xxx: Correct the index of array (bsc#1213747).\n- scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747).\n- scsi: qla2xxx: Fix buffer overrun (bsc#1213747).\n- scsi: qla2xxx: Fix command flush during TMF (bsc#1213747).\n- scsi: qla2xxx: Fix deletion race condition (bsc#1213747).\n- scsi: qla2xxx: Fix end of loop test (bsc#1213747).\n- scsi: qla2xxx: Fix erroneous link up failure (bsc#1213747).\n- scsi: qla2xxx: Fix error code in qla2x00_start_sp() (bsc#1213747).\n- scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1213747).\n- scsi: qla2xxx: Fix NULL pointer dereference in target mode (bsc#1213747).\n- scsi: qla2xxx: Fix potential NULL pointer dereference (bsc#1213747).\n- scsi: qla2xxx: Fix session hang in gnl (bsc#1213747).\n- scsi: qla2xxx: Fix TMF leak through (bsc#1213747).\n- scsi: qla2xxx: Limit TMF to 8 per function (bsc#1213747).\n- scsi: qla2xxx: Pointer may be dereferenced (bsc#1213747).\n- scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue (bsc#1213747).\n- scsi: qla2xxx: Replace one-element array with DECLARE_FLEX_ARRAY() helper (bsc#1213747).\n- scsi: qla2xxx: Silence a static checker warning (bsc#1213747).\n- scsi: qla2xxx: Turn off noisy message log (bsc#1213747).\n- scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747).\n- scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1213747).\n- scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747).\n- selftests: rtnetlink: remove netdevsim device after ipsec offload test (git-fixes).\n- serial: qcom-geni: drop bogus runtime pm state update (git-fixes).\n- serial: sifive: Fix sifive_serial_console_setup() section (git-fixes).\n- sfc: fix crash when reading stats while NIC is resetting (git-fixes).\n- sfc: fix XDP queues mode with legacy IRQ (git-fixes).\n- sfc: use budget for TX completions (git-fixes).\n- soundwire: qcom: update status correctly with mask (git-fixes).\n- staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() (git-fixes).\n- staging: r8712: Fix memory leak in _r8712_init_xmit_priv() (git-fixes).\n- SUNRPC: always free ctxt when freeing deferred request (git-fixes).\n- SUNRPC: double free xprt_ctxt while still in use (git-fixes).\n- SUNRPC: Fix trace_svc_register() call site (git-fixes).\n- SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (git-fixes).\n- SUNRPC: Remove dead code in svc_tcp_release_rqst() (git-fixes).\n- SUNRPC: remove the maximum number of retries in call_bind_status (git-fixes).\n- svcrdma: Prevent page release when nothing was received (git-fixes).\n- tpm_tis: Explicitly check for error code (git-fixes).\n- tty: n_gsm: fix UAF in gsm_cleanup_mux (git-fixes).\n- tty: serial: fsl_lpuart: add earlycon for imx8ulp platform (git-fixes).\n- uaccess: Add speculation barrier to copy_from_user() (bsc#1211738 CVE-2023-0459).\n- ubifs: Add missing iput if do_tmpfile() failed in rename whiteout (git-fixes).\n- ubifs: do_rename: Fix wrong space budget when target inode\u0027s nlink \u003e 1 (git-fixes).\n- ubifs: Error path in ubifs_remount_rw() seems to wrongly free write buffers (git-fixes).\n- ubifs: Fix \u0027ui-\u003edirty\u0027 race between do_tmpfile() and writeback work (git-fixes).\n- ubifs: Fix AA deadlock when setting xattr for encrypted file (git-fixes).\n- ubifs: Fix build errors as symbol undefined (git-fixes).\n- ubifs: Fix deadlock in concurrent rename whiteout and inode writeback (git-fixes).\n- ubifs: Fix memory leak in alloc_wbufs() (git-fixes).\n- ubifs: Fix memory leak in do_rename (git-fixes).\n- ubifs: Fix read out-of-bounds in ubifs_wbuf_write_nolock() (git-fixes).\n- ubifs: Fix to add refcount once page is set private (git-fixes).\n- ubifs: Fix wrong dirty space budget for dirty inode (git-fixes).\n- ubifs: Free memory for tmpfile name (git-fixes).\n- ubifs: Re-statistic cleaned znode count if commit failed (git-fixes).\n- ubifs: Rectify space amount budget for mkdir/tmpfile operations (git-fixes).\n- ubifs: Rectify space budget for ubifs_symlink() if symlink is encrypted (git-fixes).\n- ubifs: Rectify space budget for ubifs_xrename() (git-fixes).\n- ubifs: Rename whiteout atomically (git-fixes).\n- ubifs: rename_whiteout: correct old_dir size computing (git-fixes).\n- ubifs: rename_whiteout: Fix double free for whiteout_ui-\u003edata (git-fixes).\n- ubifs: Reserve one leb for each journal head while doing budget (git-fixes).\n- ubifs: setflags: Make dirtied_ino_d 8 bytes aligned (git-fixes).\n- ubifs: ubifs_writepage: Mark page dirty after writing inode failed (git-fixes).\n- usb: dwc2: platform: Improve error reporting for problems during .remove() (git-fixes).\n- usb: dwc3: do not reset device side if dwc3 was configured as host-only (git-fixes).\n- usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy (git-fixes).\n- usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate (git-fixes).\n- USB: serial: option: add LARA-R6 01B PIDs (git-fixes).\n- usb: typec: Iterate pds array when showing the pd list (git-fixes).\n- usb: typec: Set port-\u003epd before adding device for typec_port (git-fixes).\n- usb: typec: Use sysfs_emit_at when concatenating the string (git-fixes).\n- usb: xhci-mtk: set the dma max_seg_size (git-fixes).\n- vhost_net: revert upend_idx only on retriable error (git-fixes).\n- vhost: support PACKED when setting-getting vring_base (git-fixes).\n- virtio_net: Fix error unwinding of XDP initialization (git-fixes).\n- virtio-net: Maintain reverse cleanup order (git-fixes).\n- wifi: ath11k: add support for suspend in power down state (bsc#1207948).\n- wifi: ath11k: handle irq enable/disable in several code path (bsc#1207948).\n- wifi: ath11k: handle thermal device registeration together with MAC (bsc#1207948).\n- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948).\n- wifi: ray_cs: Drop useless status variable in parse_addr() (git-fixes).\n- wifi: ray_cs: Utilize strnlen() in parse_addr() (git-fixes).\n- wl3501_cs: use eth_hw_addr_set() (git-fixes).\n- x86/PVH: obtain VGA console info in Dom0 (git-fixes).\n- x86/speculation: Add Kconfig option for GDS (bsc#1206418, CVE-2022-40982).\n- x86/srso: Add IBPB on VMEXIT (bsc#1213287, CVE-2023-20569).\n- x86/srso: Tie SBPB bit setting to microcode patch detection (bsc#1213287, CVE-2023-20569).\n- xen/blkfront: Only check REQ_FUA for writes (git-fixes).\n- xen/pvcalls-back: fix double frees with pvcalls_new_active_socket() (git-fixes).\n- xfs: AIL needs asynchronous CIL forcing (bsc#1211811).\n- xfs: async CIL flushes need pending pushes to be made stable (bsc#1211811).\n- xfs: attach iclog callbacks in xlog_cil_set_ctx_write_state() (bsc#1211811).\n- xfs: CIL work is serialised, not pipelined (bsc#1211811).\n- xfs: do not run shutdown callbacks on active iclogs (bsc#1211811).\n- xfs: drop async cache flushes from CIL commits (bsc#1211811).\n- xfs: factor out log write ordering from xlog_cil_push_work() (bsc#1211811).\n- xfs: move the CIL workqueue to the CIL (bsc#1211811).\n- xfs: move xlog_commit_record to xfs_log_cil.c (bsc#1211811).\n- xfs: order CIL checkpoint start records (bsc#1211811).\n- xfs: pass a CIL context to xlog_write() (bsc#1211811).\n- xfs: rework xlog_state_do_callback() (bsc#1211811).\n- xfs: run callbacks before waking waiters in xlog_state_shutdown_callbacks (bsc#1211811).\n- xfs: separate out log shutdown callback processing (bsc#1211811).\n- xfs: wait iclog complete before tearing down AIL (bsc#1211811).\n- xfs: XLOG_STATE_IOERROR must die (bsc#1211811).\n- xhci: Fix resume issue of some ZHAOXIN hosts (git-fixes).\n- xhci: Fix TRB prefetch issue of ZHAOXIN hosts (git-fixes).\n- xhci: Show ZHAOXIN xHCI root hub speed correctly (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-3376,SUSE-SLE-Module-Public-Cloud-15-SP5-2023-3376,openSUSE-SLE-15.5-2023-3376",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3376-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:3376-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233376-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:3376-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015987.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1206418",
        "url": "https://bugzilla.suse.com/1206418"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207129",
        "url": "https://bugzilla.suse.com/1207129"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207948",
        "url": "https://bugzilla.suse.com/1207948"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210627",
        "url": "https://bugzilla.suse.com/1210627"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210780",
        "url": "https://bugzilla.suse.com/1210780"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210825",
        "url": "https://bugzilla.suse.com/1210825"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1211131",
        "url": "https://bugzilla.suse.com/1211131"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1211738",
        "url": "https://bugzilla.suse.com/1211738"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1211811",
        "url": "https://bugzilla.suse.com/1211811"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212445",
        "url": "https://bugzilla.suse.com/1212445"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212502",
        "url": "https://bugzilla.suse.com/1212502"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212604",
        "url": "https://bugzilla.suse.com/1212604"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212766",
        "url": "https://bugzilla.suse.com/1212766"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212901",
        "url": "https://bugzilla.suse.com/1212901"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213167",
        "url": "https://bugzilla.suse.com/1213167"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213272",
        "url": "https://bugzilla.suse.com/1213272"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213287",
        "url": "https://bugzilla.suse.com/1213287"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213304",
        "url": "https://bugzilla.suse.com/1213304"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213417",
        "url": "https://bugzilla.suse.com/1213417"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213578",
        "url": "https://bugzilla.suse.com/1213578"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213585",
        "url": "https://bugzilla.suse.com/1213585"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213586",
        "url": "https://bugzilla.suse.com/1213586"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213588",
        "url": "https://bugzilla.suse.com/1213588"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213601",
        "url": "https://bugzilla.suse.com/1213601"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213620",
        "url": "https://bugzilla.suse.com/1213620"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213632",
        "url": "https://bugzilla.suse.com/1213632"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213653",
        "url": "https://bugzilla.suse.com/1213653"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213713",
        "url": "https://bugzilla.suse.com/1213713"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213715",
        "url": "https://bugzilla.suse.com/1213715"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213747",
        "url": "https://bugzilla.suse.com/1213747"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213756",
        "url": "https://bugzilla.suse.com/1213756"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213759",
        "url": "https://bugzilla.suse.com/1213759"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213777",
        "url": "https://bugzilla.suse.com/1213777"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213810",
        "url": "https://bugzilla.suse.com/1213810"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213812",
        "url": "https://bugzilla.suse.com/1213812"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213856",
        "url": "https://bugzilla.suse.com/1213856"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213857",
        "url": "https://bugzilla.suse.com/1213857"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213863",
        "url": "https://bugzilla.suse.com/1213863"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213867",
        "url": "https://bugzilla.suse.com/1213867"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213870",
        "url": "https://bugzilla.suse.com/1213870"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213871",
        "url": "https://bugzilla.suse.com/1213871"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213872",
        "url": "https://bugzilla.suse.com/1213872"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-40982 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-40982/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-0459 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-0459/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-20569 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-20569/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-21400 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-21400/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-2156 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-2156/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-2166 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-2166/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-31083 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-31083/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3268 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3268/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3567 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3567/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3609 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3609/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3611 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3611/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3776 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3776/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-38409 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-38409/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3863 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3863/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4004 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4004/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2023-08-22T15:04:29Z",
      "generator": {
        "date": "2023-08-22T15:04:29Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:3376-1",
      "initial_release_date": "2023-08-22T15:04:29Z",
      "revision_history": [
        {
          "date": "2023-08-22T15:04:29Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
                  "product_id": "cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
                "product": {
                  "name": "dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
                  "product_id": "dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
                  "product_id": "gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-5.14.21-150500.33.14.1.aarch64",
                "product": {
                  "name": "kernel-azure-5.14.21-150500.33.14.1.aarch64",
                  "product_id": "kernel-azure-5.14.21-150500.33.14.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
                "product": {
                  "name": "kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
                  "product_id": "kernel-azure-devel-5.14.21-150500.33.14.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
                "product": {
                  "name": "kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
                  "product_id": "kernel-azure-extra-5.14.21-150500.33.14.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
                "product": {
                  "name": "kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
                  "product_id": "kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
                "product": {
                  "name": "kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
                  "product_id": "kernel-azure-optional-5.14.21-150500.33.14.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
                "product": {
                  "name": "kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
                  "product_id": "kernel-syms-azure-5.14.21-150500.33.14.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
                  "product_id": "kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
                  "product_id": "ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
                  "product_id": "reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
                "product": {
                  "name": "kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
                  "product_id": "kernel-devel-azure-5.14.21-150500.33.14.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-azure-5.14.21-150500.33.14.1.noarch",
                "product": {
                  "name": "kernel-source-azure-5.14.21-150500.33.14.1.noarch",
                  "product_id": "kernel-source-azure-5.14.21-150500.33.14.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
                  "product_id": "cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
                "product": {
                  "name": "dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
                  "product_id": "dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
                  "product_id": "gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-5.14.21-150500.33.14.1.x86_64",
                "product": {
                  "name": "kernel-azure-5.14.21-150500.33.14.1.x86_64",
                  "product_id": "kernel-azure-5.14.21-150500.33.14.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
                "product": {
                  "name": "kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
                  "product_id": "kernel-azure-devel-5.14.21-150500.33.14.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
                "product": {
                  "name": "kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
                  "product_id": "kernel-azure-extra-5.14.21-150500.33.14.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
                "product": {
                  "name": "kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
                  "product_id": "kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
                "product": {
                  "name": "kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
                  "product_id": "kernel-azure-optional-5.14.21-150500.33.14.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
                "product": {
                  "name": "kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
                  "product_id": "kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
                "product": {
                  "name": "kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
                  "product_id": "kernel-syms-azure-5.14.21-150500.33.14.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
                  "product_id": "kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
                  "product_id": "ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64",
                  "product_id": "reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
                  "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.5",
                "product": {
                  "name": "openSUSE Leap 15.5",
                  "product_id": "openSUSE Leap 15.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-5.14.21-150500.33.14.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64"
        },
        "product_reference": "kernel-azure-5.14.21-150500.33.14.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-5.14.21-150500.33.14.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64"
        },
        "product_reference": "kernel-azure-5.14.21-150500.33.14.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-devel-5.14.21-150500.33.14.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64"
        },
        "product_reference": "kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-devel-5.14.21-150500.33.14.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64"
        },
        "product_reference": "kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-azure-5.14.21-150500.33.14.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch"
        },
        "product_reference": "kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-azure-5.14.21-150500.33.14.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch"
        },
        "product_reference": "kernel-source-azure-5.14.21-150500.33.14.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-azure-5.14.21-150500.33.14.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64"
        },
        "product_reference": "kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-azure-5.14.21-150500.33.14.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64"
        },
        "product_reference": "kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64"
        },
        "product_reference": "cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64"
        },
        "product_reference": "dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64"
        },
        "product_reference": "dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64"
        },
        "product_reference": "gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64"
        },
        "product_reference": "gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-5.14.21-150500.33.14.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64"
        },
        "product_reference": "kernel-azure-5.14.21-150500.33.14.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-5.14.21-150500.33.14.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64"
        },
        "product_reference": "kernel-azure-5.14.21-150500.33.14.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-devel-5.14.21-150500.33.14.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64"
        },
        "product_reference": "kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-devel-5.14.21-150500.33.14.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64"
        },
        "product_reference": "kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-extra-5.14.21-150500.33.14.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64"
        },
        "product_reference": "kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-extra-5.14.21-150500.33.14.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64"
        },
        "product_reference": "kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64"
        },
        "product_reference": "kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64"
        },
        "product_reference": "kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-optional-5.14.21-150500.33.14.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64"
        },
        "product_reference": "kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-optional-5.14.21-150500.33.14.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64"
        },
        "product_reference": "kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64"
        },
        "product_reference": "kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-azure-5.14.21-150500.33.14.1.noarch as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch"
        },
        "product_reference": "kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-azure-5.14.21-150500.33.14.1.noarch as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch"
        },
        "product_reference": "kernel-source-azure-5.14.21-150500.33.14.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-azure-5.14.21-150500.33.14.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64"
        },
        "product_reference": "kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-azure-5.14.21-150500.33.14.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64"
        },
        "product_reference": "kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64"
        },
        "product_reference": "kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64"
        },
        "product_reference": "kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64"
        },
        "product_reference": "ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-40982",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-40982"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
          "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-40982",
          "url": "https://www.suse.com/security/cve/CVE-2022-40982"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1206418 for CVE-2022-40982",
          "url": "https://bugzilla.suse.com/1206418"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2022-40982",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-22T15:04:29Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-40982"
    },
    {
      "cve": "CVE-2023-0459",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-0459"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Copy_from_user on 64-bit versions of the Linux kernel does not implement the __uaccess_begin_nospec allowing a user to bypass the \"access_ok\" check and pass a kernel pointer to copy_from_user(). This would allow an attacker to leak information. We recommend upgrading beyond commit  74e19ef0ff8061ef55957c3abd71614ef0f42f47",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
          "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-0459",
          "url": "https://www.suse.com/security/cve/CVE-2023-0459"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211738 for CVE-2023-0459",
          "url": "https://bugzilla.suse.com/1211738"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-0459",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-22T15:04:29Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-0459"
    },
    {
      "cve": "CVE-2023-20569",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-20569"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
          "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-20569",
          "url": "https://www.suse.com/security/cve/CVE-2023-20569"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213287 for CVE-2023-20569",
          "url": "https://bugzilla.suse.com/1213287"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-22T15:04:29Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-20569"
    },
    {
      "cve": "CVE-2023-21400",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-21400"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In multiple functions  of io_uring.c, there is a possible kernel memory corruption due to improper locking. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
          "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-21400",
          "url": "https://www.suse.com/security/cve/CVE-2023-21400"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213272 for CVE-2023-21400",
          "url": "https://bugzilla.suse.com/1213272"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-22T15:04:29Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-21400"
    },
    {
      "cve": "CVE-2023-2156",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-2156"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the networking subsystem of the Linux kernel within the handling of the RPL protocol. This issue results from the lack of proper handling of user-supplied data, which can lead to an assertion failure. This may allow an unauthenticated remote attacker to create a denial of service condition on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
          "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-2156",
          "url": "https://www.suse.com/security/cve/CVE-2023-2156"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211131 for CVE-2023-2156",
          "url": "https://bugzilla.suse.com/1211131"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211395 for CVE-2023-2156",
          "url": "https://bugzilla.suse.com/1211395"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-22T15:04:29Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-2156"
    },
    {
      "cve": "CVE-2023-2166",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-2166"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A null pointer dereference issue was found in can protocol in net/can/af_can.c in the Linux before Linux. ml_priv may not be initialized in the receive path of CAN frames. A local user could use this flaw to crash the system or potentially cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
          "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-2166",
          "url": "https://www.suse.com/security/cve/CVE-2023-2166"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210627 for CVE-2023-2166",
          "url": "https://bugzilla.suse.com/1210627"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-22T15:04:29Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-2166"
    },
    {
      "cve": "CVE-2023-31083",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-31083"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in drivers/bluetooth/hci_ldisc.c in the Linux kernel 6.2. In hci_uart_tty_ioctl, there is a race condition between HCIUARTSETPROTO and HCIUARTGETPROTO. HCI_UART_PROTO_SET is set before hu-\u003eproto is set. A NULL pointer dereference may occur.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
          "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-31083",
          "url": "https://www.suse.com/security/cve/CVE-2023-31083"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210780 for CVE-2023-31083",
          "url": "https://bugzilla.suse.com/1210780"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-22T15:04:29Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-31083"
    },
    {
      "cve": "CVE-2023-3268",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3268"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
          "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3268",
          "url": "https://www.suse.com/security/cve/CVE-2023-3268"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212502 for CVE-2023-3268",
          "url": "https://bugzilla.suse.com/1212502"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-3268",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-22T15:04:29Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-3268"
    },
    {
      "cve": "CVE-2023-3567",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3567"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
          "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3567",
          "url": "https://www.suse.com/security/cve/CVE-2023-3567"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213167 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1213167"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213244 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1213244"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213842 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1213842"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1215674"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1217531"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-22T15:04:29Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-3567"
    },
    {
      "cve": "CVE-2023-3609",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3609"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_u32 component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 04c55383fa5689357bcdd2c8036725a55ed632bc.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
          "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3609",
          "url": "https://www.suse.com/security/cve/CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213586 for CVE-2023-3609",
          "url": "https://bugzilla.suse.com/1213586"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213587 for CVE-2023-3609",
          "url": "https://bugzilla.suse.com/1213587"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-3609",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-3609",
          "url": "https://bugzilla.suse.com/1217531"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-22T15:04:29Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-3609"
    },
    {
      "cve": "CVE-2023-3611",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3611"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.\n\nWe recommend upgrading past commit 3e337087c3b5805fe0b8a46ba622a962880b5d64.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
          "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3611",
          "url": "https://www.suse.com/security/cve/CVE-2023-3611"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213585 for CVE-2023-3611",
          "url": "https://bugzilla.suse.com/1213585"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1223091 for CVE-2023-3611",
          "url": "https://bugzilla.suse.com/1223091"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1223973 for CVE-2023-3611",
          "url": "https://bugzilla.suse.com/1223973"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-22T15:04:29Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-3611"
    },
    {
      "cve": "CVE-2023-3776",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3776"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_fw component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 0323bce598eea038714f941ce2b22541c46d488f.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
          "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3776",
          "url": "https://www.suse.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213588 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1213588"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215119 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1215119"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1215674"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1217531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221578 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1221578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221598 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1221598"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1223091 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1223091"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1223973 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1223973"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-22T15:04:29Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-3776"
    },
    {
      "cve": "CVE-2023-38409",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-38409"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Linux kernel before 6.2.12. Because an assignment occurs only for the first vc, the fbcon_registered_fb and fbcon_display arrays can be desynchronized in fbcon_mode_deleted (the con2fb_map points at the old fb_info).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
          "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-38409",
          "url": "https://www.suse.com/security/cve/CVE-2023-38409"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213417 for CVE-2023-38409",
          "url": "https://bugzilla.suse.com/1213417"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.9,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-22T15:04:29Z",
          "details": "low"
        }
      ],
      "title": "CVE-2023-38409"
    },
    {
      "cve": "CVE-2023-3863",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3863"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
          "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3863",
          "url": "https://www.suse.com/security/cve/CVE-2023-3863"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213601 for CVE-2023-3863",
          "url": "https://bugzilla.suse.com/1213601"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213603 for CVE-2023-3863",
          "url": "https://bugzilla.suse.com/1213603"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-3863",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-3863",
          "url": "https://bugzilla.suse.com/1217531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1219704 for CVE-2023-3863",
          "url": "https://bugzilla.suse.com/1219704"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-22T15:04:29Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-3863"
    },
    {
      "cve": "CVE-2023-4004",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4004"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
          "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4004",
          "url": "https://www.suse.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1213812"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1214812"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.14.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.14.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.14.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-22T15:04:29Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4004"
    }
  ]
}
  suse-su-2023:4239-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP3)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 5.3.18-150300_59_127 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215440).\n- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1215118).\n- CVE-2023-4004: Fixed improper element removal netfilter nft_set_pipapo (bsc#1214812).\n- CVE-2023-3390: Fixed an use-after-free vulnerability in the netfilter subsystem in net/netfilter/nf_tables_api.c that could allow a local attacker with user access to cause a privilege escalation issue (bsc#1212934).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-4239,SUSE-2023-4240,SUSE-2023-4241,SUSE-SLE-Module-Live-Patching-15-SP3-2023-4239",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4239-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:4239-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234239-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:4239-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016917.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212934",
        "url": "https://bugzilla.suse.com/1212934"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1214812",
        "url": "https://bugzilla.suse.com/1214812"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215118",
        "url": "https://bugzilla.suse.com/1215118"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215440",
        "url": "https://bugzilla.suse.com/1215440"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3390 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4004 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4004/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4147 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4147/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4623 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4623/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP3)",
    "tracking": {
      "current_release_date": "2023-10-30T08:48:19Z",
      "generator": {
        "date": "2023-10-30T08:48:19Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:4239-1",
      "initial_release_date": "2023-10-30T08:48:19Z",
      "revision_history": [
        {
          "date": "2023-10-30T08:48:19Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_118-default-7-150300.2.2.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_118-default-7-150300.2.2.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_118-default-7-150300.2.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_115-default-8-150300.2.2.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_115-default-8-150300.2.2.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_115-default-8-150300.2.2.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.s390x",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_118-default-7-150300.2.2.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_118-default-7-150300.2.2.s390x",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_118-default-7-150300.2.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_115-default-8-150300.2.2.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_115-default-8-150300.2.2.s390x",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_115-default-8-150300.2.2.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_127-preempt-4-150300.2.2.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_127-preempt-4-150300.2.2.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_127-preempt-4-150300.2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_118-default-7-150300.2.2.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_118-default-7-150300.2.2.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_118-default-7-150300.2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_118-preempt-7-150300.2.2.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_118-preempt-7-150300.2.2.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_118-preempt-7-150300.2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_115-default-8-150300.2.2.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_115-default-8-150300.2.2.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_115-default-8-150300.2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_115-preempt-8-150300.2.2.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_115-preempt-8-150300.2.2.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_115-preempt-8-150300.2.2.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-3390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit  1240eb93f0616b21c675416516ff3d74798fdc97.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3390",
          "url": "https://www.suse.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212846 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1212846"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212934 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1212934"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1216225 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1216225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-30T08:48:19Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-3390"
    },
    {
      "cve": "CVE-2023-4004",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4004"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4004",
          "url": "https://www.suse.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1213812"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1214812"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-30T08:48:19Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4004"
    },
    {
      "cve": "CVE-2023-4147",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4147"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4147",
          "url": "https://www.suse.com/security/cve/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213968 for CVE-2023-4147",
          "url": "https://bugzilla.suse.com/1213968"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215118 for CVE-2023-4147",
          "url": "https://bugzilla.suse.com/1215118"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-30T08:48:19Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4147"
    },
    {
      "cve": "CVE-2023-4623",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4623"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4623",
          "url": "https://www.suse.com/security/cve/CVE-2023-4623"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215115 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1215115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215440 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1215440"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1217531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1219698 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1219698"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221578 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1221578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221598 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1221598"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-4-150300.2.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-30T08:48:19Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4623"
    }
  ]
}
  suse-su-2023:4166-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP5)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 5.14.21-150500_11 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1215118).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215440).\n- CVE-2023-4004: Fixed improper element removal netfilter nft_set_pipapo (bsc#1214812).\n- CVE-2023-3390: Fixed an use-after-free vulnerability in the netfilter subsystem in net/netfilter/nf_tables_api.c that could allow a local attacker with user access to cause a privilege escalation issue (bsc#1212934).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-4166,SUSE-SLE-Module-Live-Patching-15-SP4-2023-4171,SUSE-SLE-Module-Live-Patching-15-SP5-2023-4166",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4166-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:4166-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234166-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:4166-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016820.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212934",
        "url": "https://bugzilla.suse.com/1212934"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1214812",
        "url": "https://bugzilla.suse.com/1214812"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215118",
        "url": "https://bugzilla.suse.com/1215118"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215440",
        "url": "https://bugzilla.suse.com/1215440"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3390 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4004 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4004/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4147 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4147/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4623 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4623/"
      }
    ],
    "title": "Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP5)",
    "tracking": {
      "current_release_date": "2023-10-24T08:05:11Z",
      "generator": {
        "date": "2023-10-24T08:05:11Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:4166-1",
      "initial_release_date": "2023-10-24T08:05:11Z",
      "revision_history": [
        {
          "date": "2023-10-24T08:05:11Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150500_11-rt-5-150500.12.2.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150500_11-rt-5-150500.12.2.x86_64",
                  "product_id": "kernel-livepatch-5_14_21-150500_11-rt-5-150500.12.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_15_28-rt-7-150400.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_15_28-rt-7-150400.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_14_21-150400_15_28-rt-7-150400.2.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP4",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150400_15_28-rt-7-150400.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_28-rt-7-150400.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_14_21-150400_15_28-rt-7-150400.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150500_11-rt-5-150500.12.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-5-150500.12.2.x86_64"
        },
        "product_reference": "kernel-livepatch-5_14_21-150500_11-rt-5-150500.12.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-3390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit  1240eb93f0616b21c675416516ff3d74798fdc97.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_28-rt-7-150400.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-5-150500.12.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3390",
          "url": "https://www.suse.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212846 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1212846"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212934 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1212934"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1216225 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1216225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_28-rt-7-150400.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-5-150500.12.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_28-rt-7-150400.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-5-150500.12.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-24T08:05:11Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-3390"
    },
    {
      "cve": "CVE-2023-4004",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4004"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_28-rt-7-150400.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-5-150500.12.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4004",
          "url": "https://www.suse.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1213812"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1214812"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_28-rt-7-150400.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-5-150500.12.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_28-rt-7-150400.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-5-150500.12.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-24T08:05:11Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4004"
    },
    {
      "cve": "CVE-2023-4147",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4147"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_28-rt-7-150400.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-5-150500.12.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4147",
          "url": "https://www.suse.com/security/cve/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213968 for CVE-2023-4147",
          "url": "https://bugzilla.suse.com/1213968"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215118 for CVE-2023-4147",
          "url": "https://bugzilla.suse.com/1215118"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_28-rt-7-150400.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-5-150500.12.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_28-rt-7-150400.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-5-150500.12.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-24T08:05:11Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4147"
    },
    {
      "cve": "CVE-2023-4623",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4623"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_28-rt-7-150400.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-5-150500.12.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4623",
          "url": "https://www.suse.com/security/cve/CVE-2023-4623"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215115 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1215115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215440 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1215440"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1217531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1219698 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1219698"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221578 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1221578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221598 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1221598"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_28-rt-7-150400.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-5-150500.12.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_28-rt-7-150400.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_11-rt-5-150500.12.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-24T08:05:11Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4623"
    }
  ]
}
  suse-su-2023:3311-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2022-40982: Fixed transient execution attack called \u0027Gather Data Sampling\u0027 (bsc#1206418).\n- CVE-2023-0459: Fixed information leak in __uaccess_begin_nospec (bsc#1211738).\n- CVE-2023-20569: Fixed side channel attack \u2018Inception\u2019 or \u2018RAS Poisoning\u2019 (bsc#1213287).\n- CVE-2023-21400: Fixed several memory corruptions due to improper locking in io_uring (bsc#1213272).\n- CVE-2023-2156: Fixed a flaw in the networking subsystem within the handling of the RPL protocol (bsc#1211131).\n- CVE-2023-2166: Fixed NULL pointer dereference in can_rcv_filter (bsc#1210627).\n- CVE-2023-31083: Fixed race condition in hci_uart_tty_ioctl (bsc#1210780).\n- CVE-2023-3268: Fixed an out of bounds memory access flaw in relay_file_read_start_pos in the relayfs (bsc#1212502).\n- CVE-2023-3567: Fixed a use-after-free in vcs_read in drivers/tty/vt/vc_screen.c (bsc#1213167).\n- CVE-2023-3609: Fixed reference counter leak leading to  overflow in net/sched (bsc#1213586).\n- CVE-2023-3611: Fixed an out-of-bounds write in net/sched sch_qfq(bsc#1213585).\n- CVE-2023-3776: Fixed improper refcount update in  cls_fw leads to use-after-free (bsc#1213588).\n- CVE-2023-38409: Fixed an issue in set_con2fb_map in drivers/video/fbdev/core/fbcon.c. Because an assignment occurs only for the first vc, the fbcon_registered_fb and fbcon_display arrays can be desynchronized in fbcon_mode_deleted (the con2fb_map points at the old fb_info) (bsc#1213417).\n- CVE-2023-3863: Fixed a use-after-free flaw in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC. This flaw allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).\n- CVE-2023-4004: Fixed improper element removal netfilter nft_set_pipapo (bsc#1213812).\n\nThe following non-security bugs were fixed:\n\n- ACPI: CPPC: Add ACPI disabled check to acpi_cpc_valid() (bsc#1212445).\n- ACPI: CPPC: Add definition for undefined FADT preferred PM profile value (bsc#1212445).\n- ACPI/IORT: Remove erroneous id_count check in iort_node_get_rmr_info() (git-fixes).\n- ACPI: utils: Fix acpi_evaluate_dsm_typed() redefinition error (git-fixes).\n- afs: Adjust ACK interpretation to try and cope with NAT (git-fixes).\n- afs: Fix access after dec in put functions (git-fixes).\n- afs: Fix afs_getattr() to refetch file status if callback break occurred (git-fixes).\n- afs: Fix dynamic root getattr (git-fixes).\n- afs: Fix fileserver probe RTT handling (git-fixes).\n- afs: Fix infinite loop found by xfstest generic/676 (git-fixes).\n- afs: Fix lost servers_outstanding count (git-fixes).\n- afs: Fix server-\u003eactive leak in afs_put_server (git-fixes).\n- afs: Fix setting of mtime when creating a file/dir/symlink (git-fixes).\n- afs: Fix updating of i_size with dv jump from server (git-fixes).\n- afs: Fix vlserver probe RTT handling (git-fixes).\n- afs: Return -EAGAIN, not -EREMOTEIO, when a file already locked (git-fixes).\n- afs: Use refcount_t rather than atomic_t (git-fixes).\n- afs: Use the operation issue time instead of the reply time for callbacks (git-fixes).\n- ALSA: emu10k1: roll up loops in DSP setup code for Audigy (git-fixes).\n- ALSA: hda/realtek: Add quirk for Clevo NS70AU (git-fixes).\n- ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops (git-fixes).\n- ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx (git-fixes).\n- ALSA: hda/realtek: Fix generic fixup definition for cs35l41 amp (git-fixes).\n- ALSA: hda/realtek - remove 3k pull low procedure (git-fixes).\n- ALSA: hda/realtek: Support ASUS G713PV laptop (git-fixes).\n- ALSA: hda/relatek: Enable Mute LED on HP 250 G8 (git-fixes).\n- ALSA: usb-audio: Add FIXED_RATE quirk for JBL Quantum610 Wireless (git-fixes).\n- ALSA: usb-audio: Add new quirk FIXED_RATE for JBL Quantum810 Wireless (git-fixes).\n- ALSA: usb-audio: Add quirk for Microsoft Modern Wireless Headset (bsc#1207129).\n- ALSA: usb-audio: Always initialize fixed_rate in snd_usb_find_implicit_fb_sync_format() (git-fixes).\n- ALSA: usb-audio: Apply mutex around snd_usb_endpoint_set_params() (git-fixes).\n- ALSA: usb-audio: Avoid superfluous endpoint setup (git-fixes).\n- ALSA: usb-audio: Avoid unnecessary interface change at EP close (git-fixes).\n- ALSA: usb-audio: Clear fixed clock rate at closing EP (git-fixes).\n- ALSA: usb-audio: Correct the return code from snd_usb_endpoint_set_params() (git-fixes).\n- ALSA: usb-audio: Drop superfluous interface setup at parsing (git-fixes).\n- ALSA: usb-audio: Fix possible NULL pointer dereference in snd_usb_pcm_has_fixed_rate() (git-fixes).\n- ALSA: usb-audio: Fix wrong kfree issue in snd_usb_endpoint_free_all (git-fixes).\n- ALSA: usb-audio: More refactoring of hw constraint rules (git-fixes).\n- ALSA: usb-audio: Properly refcounting clock rate (git-fixes).\n- ALSA: usb-audio: Rate limit usb_set_interface error reporting (git-fixes).\n- ALSA: usb-audio: Refcount multiple accesses on the single clock (git-fixes).\n- ALSA: usb-audio: Split endpoint setups for hw_params and prepare (take#2) (git-fixes).\n- ALSA: usb-audio: Update for native DSD support quirks (git-fixes).\n- ALSA: usb-audio: Use atomic_try_cmpxchg in ep_state_update (git-fixes).\n- ALSA: usb-audio: Workaround for XRUN at prepare (git-fixes).\n- amd-pstate: Fix amd_pstate mode switch (git-fixes).\n- ASoC: amd: acp: fix for invalid dai id handling in acp_get_byte_count() (git-fixes).\n- ASoC: atmel: Fix the 8K sample parameter in I2SC master (git-fixes).\n- ASoc: codecs: ES8316: Fix DMIC config (git-fixes).\n- ASoC: codecs: wcd934x: fix resource leaks on component remove (git-fixes).\n- ASoC: codecs: wcd938x: fix codec initialisation race (git-fixes).\n- ASoC: codecs: wcd938x: fix dB range for HPHL and HPHR (git-fixes).\n- ASoC: codecs: wcd938x: fix missing clsh ctrl error handling (git-fixes).\n- ASoC: codecs: wcd938x: fix soundwire initialisation race (git-fixes).\n- ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component remove (git-fixes).\n- ASoC: da7219: Check for failure reading AAD IRQ events (git-fixes).\n- ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes).\n- ASoC: fsl_sai: Disable bit clock with transmitter (git-fixes).\n- ASoC: fsl_spdif: Silence output on stop (git-fixes).\n- ASoC: rt5640: Fix sleep in atomic context (git-fixes).\n- ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 (git-fixes).\n- ASoC: rt711: fix for JD event handling in ClockStop Mode0 (git-fixes).\n- ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 (git-fixes).\n- ASoC: SOF: ipc3-dtrace: uninitialized data in dfsentry_trace_filter_write() (git-fixes).\n- ASoC: tegra: Fix ADX byte map (git-fixes).\n- ASoC: tegra: Fix AMX byte map (git-fixes).\n- ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register (git-fixes).\n- ata: pata_ns87415: mark ns87560_tf_read static (git-fixes).\n- block, bfq: Fix division by zero error on zero wsum (bsc#1213653).\n- block: Fix a source code comment in include/uapi/linux/blkzoned.h (git-fixes).\n- bus: mhi: add new interfaces to handle MHI channels directly (bsc#1207948).\n- bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948).\n- can: gs_usb: gs_can_close(): add missing set of CAN state to CAN_STATE_STOPPED (git-fixes).\n- ceph: do not let check_caps skip sending responses for revoke msgs (bsc#1213856).\n- coda: Avoid partial allocation of sig_inputArgs (git-fixes).\n- cpufreq: amd-pstate: add amd-pstate driver parameter for mode selection (bsc#1212445).\n- cpufreq: amd-pstate: Add AMD P-State frequencies attributes (bsc#1212445).\n- cpufreq: amd-pstate: Add AMD P-State performance attributes (bsc#1212445).\n- cpufreq: amd-pstate: Add boost mode support for AMD P-State (bsc#1212445).\n- cpufreq: amd-pstate: add driver working mode switch support (bsc#1212445).\n- cpufreq: amd-pstate: Add -\u003efast_switch() callback (bsc#1212445).\n- cpufreq: amd-pstate: Add fast switch function for AMD P-State (bsc#1212445).\n- cpufreq: amd-pstate: Add guided autonomous mode (bsc#1212445).\n- cpufreq: amd-pstate: Add guided mode control support via sysfs (bsc#1212445).\n- cpufreq: amd-pstate: Add more tracepoint for AMD P-State module (bsc#1212445).\n- cpufreq: amd-pstate: Add resume and suspend callbacks (bsc#1212445).\n- cpufreq: amd-pstate: Add trace for AMD P-State module (bsc#1212445).\n- cpufreq: amd-pstate: avoid uninitialized variable use (bsc#1212445).\n- cpufreq: amd-pstate: change amd-pstate driver to be built-in type (bsc#1212445).\n- cpufreq: amd-pstate: convert sprintf with sysfs_emit() (bsc#1212445).\n- cpufreq: amd-pstate: cpufreq: amd-pstate: reset MSR_AMD_PERF_CTL register at init (bsc#1212445).\n- cpufreq: amd-pstate: Expose struct amd_cpudata (bsc#1212445).\n- cpufreq: amd-pstate: Fix initial highest_perf value (bsc#1212445).\n- cpufreq: amd-pstate: Fix invalid write to MSR_AMD_CPPC_REQ (bsc#1212445).\n- cpufreq: amd-pstate: Fix Kconfig dependencies for AMD P-State (bsc#1212445).\n- cpufreq: amd-pstate: fix kernel hang issue while amd-pstate unregistering (bsc#1212445).\n- cpufreq: amd-pstate: Fix struct amd_cpudata kernel-doc comment (bsc#1212445).\n- cpufreq: amd-pstate: fix white-space (bsc#1212445).\n- cpufreq: amd_pstate: fix wrong lowest perf fetch (bsc#1212445).\n- cpufreq: amd-pstate: implement amd pstate cpu online and offline callback (bsc#1212445).\n- cpufreq: amd-pstate: implement Pstate EPP support for the AMD processors (bsc#1212445).\n- cpufreq: amd-pstate: implement suspend and resume callbacks (bsc#1212445).\n- cpufreq: amd-pstate: Introduce a new AMD P-State driver to support future processors (bsc#1212445).\n- cpufreq: amd-pstate: Introduce the support for the processors with shared memory solution (bsc#1212445).\n- cpufreq: amd-pstate: Let user know amd-pstate is disabled (bsc#1212445).\n- cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated (bsc#1212445).\n- cpufreq: amd-pstate: Make varaiable mode_state_machine static (bsc#1212445).\n- cpufreq: amd_pstate: map desired perf into pstate scope for powersave governor (bsc#1212445).\n- cpufreq: amd-pstate: optimize driver working mode selection in amd_pstate_param() (bsc#1212445).\n- cpufreq: amd-pstate: Remove fast_switch_possible flag from active driver (bsc#1212445).\n- cpufreq: amd-pstate: remove MODULE_LICENSE in non-modules (bsc#1212445).\n- cpufreq: amd-pstate: Set a fallback policy based on preferred_profile (bsc#1212445).\n- cpufreq: amd-pstate: simplify cpudata pointer assignment (bsc#1212445).\n- cpufreq: amd-pstate: Update policy-\u003ecur in amd_pstate_adjust_perf() (bsc#1212445).\n- cpufreq: amd-pstate: update pstate frequency transition delay time (bsc#1212445).\n- cpufreq: amd-pstate: Write CPPC enable bit per-socket (bsc#1212445).\n- crypto: kpp - Add helper to set reqsize (git-fixes).\n- crypto: qat - Use helper to set reqsize (git-fixes).\n- dlm: fix missing lkb refcount handling (git-fixes).\n- dlm: fix plock invalid read (git-fixes).\n- Documentation: cpufreq: amd-pstate: Move amd_pstate param to alphabetical order (bsc#1212445).\n- Documentation: devices.txt: reconcile serial/ucc_uart minor numers (git-fixes).\n- drm/amd/display: Add monitor specific edid quirk (git-fixes).\n- drm/amd/display: Add polling method to handle MST reply packet (bsc#1213578).\n- drm/amd/display: check TG is non-null before checking if enabled (git-fixes).\n- drm/amd/display: Correct `DMUB_FW_VERSION` macro (git-fixes).\n- drm/amd/display: Disable MPC split by default on special asic (git-fixes).\n- drm/amd/display: fix access hdcp_workqueue assert (git-fixes).\n- drm/amd/display: fix seamless odm transitions (git-fixes).\n- drm/amd/display: Keep PHY active for DP displays on DCN31 (git-fixes).\n- drm/amd/display: only accept async flips for fast updates (git-fixes).\n- drm/amd/display: Only update link settings after successful MST link train (git-fixes).\n- drm/amd/display: phase3 mst hdcp for multiple displays (git-fixes).\n- drm/amd/display: Remove Phantom Pipe Check When Calculating K1 and K2 (git-fixes).\n- drm/amd/display: save restore hdcp state when display is unplugged from mst hub (git-fixes).\n- drm/amd/display: Unlock on error path in dm_handle_mst_sideband_msg_ready_event() (git-fixes).\n- drm/amd: Fix an error handling mistake in psp_sw_init() (git-fixes).\n- drm/amdgpu: add the fan abnormal detection feature (git-fixes).\n- drm/amdgpu: avoid restore process run into dead loop (git-fixes).\n- drm/amdgpu: fix clearing mappings for BOs that are always valid in VM (git-fixes).\n- drm/amdgpu: Fix minmax warning (git-fixes).\n- drm/amd/pm: add abnormal fan detection for smu 13.0.0 (git-fixes).\n- drm/amd/pm: conditionally disable pcie lane/speed switching for SMU13 (git-fixes).\n- drm/amd/pm: re-enable the gfx imu when smu resume (git-fixes).\n- drm/amd/pm: share the code around SMU13 pcie parameters update (git-fixes).\n- drm/atomic: Allow vblank-enabled + self-refresh \u0027disable\u0027 (git-fixes).\n- drm/atomic: Fix potential use-after-free in nonblocking commits (git-fixes).\n- drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation (git-fixes).\n- drm/bridge: tc358768: fix TCLK_TRAILCNT computation (git-fixes).\n- drm/bridge: tc358768: fix THS_TRAILCNT computation (git-fixes).\n- drm/bridge: tc358768: fix THS_ZEROCNT computation (git-fixes).\n- drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime (git-fixes).\n- drm/client: Fix memory leak in drm_client_modeset_probe (git-fixes).\n- drm/dp_mst: Clear MSG_RDY flag before sending new message (bsc#1213578).\n- drm: Fix null pointer dereference in drm_dp_atomic_find_time_slots() (bsc#1213578).\n- drm/i915: Do not preserve dpll_hw_state for slave crtc in Bigjoiner (git-fixes).\n- drm/i915/dpt: Use shmem for dpt objects (git-fixes).\n- drm/i915: Fix an error handling path in igt_write_huge() (git-fixes).\n- drm/i915/tc: Fix system resume MST mode restore for DP-alt sinks (git-fixes).\n- drm/msm/adreno: Fix snapshot BINDLESS_DATA size (git-fixes).\n- drm/msm/disp/dpu: get timing engine status from intf status register (git-fixes).\n- drm/msm/dpu: drop enum dpu_core_perf_data_bus_id (git-fixes).\n- drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK (git-fixes).\n- drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb() (git-fixes).\n- drm/radeon: Fix integer overflow in radeon_cs_parser_init (git-fixes).\n- drm/ttm: fix bulk_move corruption when adding a entry (git-fixes).\n- drm/ttm: fix warning that we shouldn\u0027t mix \u0026\u0026 and || (git-fixes).\n- drm/vmwgfx: Fix Legacy Display Unit atomic drm support (bsc#1213632).\n- drm/vmwgfx: Remove explicit and broken vblank handling (bsc#1213632).\n- drm/vmwgfx: Remove rcu locks from user resources (bsc#1213632).\n- fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe (git-fixes).\n- fbdev: imxfb: Removed unneeded release_mem_region (git-fixes).\n- fbdev: imxfb: warn about invalid left/right margin (git-fixes).\n- file: always lock position for FMODE_ATOMIC_POS (bsc#1213759).\n- fs: dlm: add midcomms init/start functions (git-fixes).\n- fs: dlm: do not set stop rx flag after node reset (git-fixes).\n- fs: dlm: filter user dlm messages for kernel locks (git-fixes).\n- fs: dlm: fix log of lowcomms vs midcomms (git-fixes).\n- fs: dlm: fix race between test_bit() and queue_work() (git-fixes).\n- fs: dlm: fix race in lowcomms (git-fixes).\n- fs: dlm: handle -EBUSY first in lock arg validation (git-fixes).\n- fs: dlm: move sending fin message into state change handling (git-fixes).\n- fs: dlm: retry accept() until -EAGAIN or error returns (git-fixes).\n- fs: dlm: return positive pid value for F_GETLK (git-fixes).\n- fs: dlm: start midcomms before scand (git-fixes).\n- fs: hfsplus: remove WARN_ON() from hfsplus_cat_{read,write}_inode() (git-fixes).\n- FS: JFS: Check for read-only mounted filesystem in txBegin (git-fixes).\n- FS: JFS: Fix null-ptr-deref Read in txBegin (git-fixes).\n- fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev (git-fixes).\n- gve: Set default duplex configuration to full (git-fixes).\n- gve: unify driver name usage (git-fixes).\n- hwmon: (adm1275) Allow setting sample averaging (git-fixes).\n- hwmon: (k10temp) Enable AMD3255 Proc to show negative temperature (git-fixes).\n- hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled (git-fixes).\n- hwmon: (pmbus/adm1275) Fix problems with temperature monitoring on ADM1272 (git-fixes).\n- i2c: xiic: Defer xiic_wakeup() and __xiic_start_xfer() in xiic_process() (git-fixes).\n- i2c: xiic: Do not try to handle more interrupt events after error (git-fixes).\n- iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED (git-fixes).\n- iavf: fix a deadlock caused by rtnl and driver\u0027s lock circular dependencies (git-fixes).\n- iavf: Fix out-of-bounds when setting channels on remove (git-fixes).\n- iavf: fix potential deadlock on allocation failure (git-fixes).\n- iavf: fix reset task race with iavf_remove() (git-fixes).\n- iavf: Fix use-after-free in free_netdev (git-fixes).\n- iavf: Move netdev_update_features() into watchdog task (git-fixes).\n- iavf: use internal state to free traffic IRQs (git-fixes).\n- iavf: Wait for reset in callbacks which trigger it (git-fixes).\n- IB/hfi1: Use bitmap_zalloc() when applicable (git-fixes)\n- ice: Fix max_rate check while configuring TX rate limits (git-fixes).\n- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes).\n- ice: handle extts in the miscellaneous interrupt thread (git-fixes).\n- igc: Check if hardware TX timestamping is enabled earlier (git-fixes).\n- igc: Enable and fix RX hash usage by netstack (git-fixes).\n- igc: Fix inserting of empty frame for launchtime (git-fixes).\n- igc: Fix Kernel Panic during ndo_tx_timeout callback (git-fixes).\n- igc: Fix launchtime before start of cycle (git-fixes).\n- igc: Fix race condition in PTP tx code (git-fixes).\n- igc: Handle PPS start time programming for past time values (git-fixes).\n- igc: Prevent garbled TX queue with XDP ZEROCOPY (git-fixes).\n- igc: Remove delay during TX ring configuration (git-fixes).\n- igc: set TP bit in \u0027supported\u0027 and \u0027advertising\u0027 fields of ethtool_link_ksettings (git-fixes).\n- igc: Work around HW bug causing missing timestamps (git-fixes).\n- Input: i8042 - add Clevo PCX0DX to i8042 quirk table (git-fixes).\n- Input: iqs269a - do not poll during ATI (git-fixes).\n- Input: iqs269a - do not poll during suspend or resume (git-fixes).\n- jffs2: fix memory leak in jffs2_do_fill_super (git-fixes).\n- jffs2: fix memory leak in jffs2_do_mount_fs (git-fixes).\n- jffs2: fix memory leak in jffs2_scan_medium (git-fixes).\n- jffs2: fix use-after-free in jffs2_clear_xattr_subsystem (git-fixes).\n- jffs2: GC deadlock reading a page that is used in jffs2_write_begin() (git-fixes).\n- jffs2: reduce stack usage in jffs2_build_xattr_subsystem() (git-fixes).\n- jfs: jfs_dmap: Validate db_l2nbperpage while mounting (git-fixes).\n- kABI fix after Restore kABI for NVidia vGPU driver (bsc#1210825).\n- kabi/severities: relax kABI for ath11k local symbols (bsc#1207948)\n- kselftest: vDSO: Fix accumulation of uninitialized ret when CLOCK_REALTIME is undefined (git-fixes).\n- KVM: arm64: Do not read a HW interrupt pending state in user context (git-fixes)\n- KVM: arm64: Warn if accessing timer pending state outside of vcpu (bsc#1213620)\n- KVM: Do not null dereference ops-\u003edestroy (git-fixes)\n- KVM: downgrade two BUG_ONs to WARN_ON_ONCE (git-fixes)\n- KVM: Initialize debugfs_dentry when a VM is created to avoid NULL (git-fixes)\n- KVM: s390: pv: fix index value of replaced ASCE (git-fixes bsc#1213867).\n- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are unsupported (git-fixes).\n- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled (CR0.PG==0) (git-fixes).\n- KVM: VMX: restore vmx_vmexit alignment (git-fixes).\n- KVM: x86: Account fastpath-only VM-Exits in vCPU stats (git-fixes).\n- leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename (git-fixes).\n- libceph: harden msgr2.1 frame segment length checks (bsc#1213857).\n- MAINTAINERS: Add AMD P-State driver maintainer entry (bsc#1212445).\n- m ALSA: usb-audio: Add quirk for Tascam Model 12 (git-fixes).\n- md: add error_handlers for raid0 and linear (bsc#1212766).\n- media: staging: atomisp: select V4L2_FWNODE (git-fixes).\n- mhi_power_down() kABI workaround (bsc#1207948).\n- mmc: core: disable TRIM on Kingston EMMC04G-M627 (git-fixes).\n- mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is used (git-fixes).\n- net: ena: fix shift-out-of-bounds in exponential backoff (git-fixes).\n- net: mana: Batch ringing RX queue doorbell on receiving packets (bsc#1212901).\n- net: mana: Use the correct WQE count for ringing RQ doorbell (bsc#1212901).\n- net/mlx5: DR, Support SW created encap actions for FW table (git-fixes).\n- net/mlx5e: Check for NOT_READY flag state after locking (git-fixes).\n- net/mlx5e: fix double free in mlx5e_destroy_flow_table (git-fixes).\n- net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create (git-fixes).\n- net/mlx5e: fix memory leak in mlx5e_ptp_open (git-fixes).\n- net/mlx5e: XDP, Allow growing tail for XDP multi buffer (git-fixes).\n- net/mlx5e: xsk: Set napi_id to support busy polling on XSK RQ (git-fixes).\n- net: phy: marvell10g: fix 88x3310 power up (git-fixes).\n- net/sched: sch_qfq: refactor parsing of netlink parameters (bsc#1213585).\n- net/sched: sch_qfq: reintroduce lmax bound check for MTU (bsc#1213585).\n- nfsd: add encoding of op_recall flag for write delegation (git-fixes).\n- nfsd: fix double fget() bug in __write_ports_addfd() (git-fixes).\n- nfsd: Fix sparse warning (git-fixes).\n- nfsd: Remove open coding of string copy (git-fixes).\n- nfsv4.1: Always send a RECLAIM_COMPLETE after establishing lease (git-fixes).\n- nfsv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION (git-fixes).\n- nvme: do not reject probe due to duplicate IDs for single-ported PCIe devices (git-fixes).\n- nvme: fix the NVME_ID_NS_NVM_STS_MASK definition (git-fixes).\n- nvme-pci: fix DMA direction of unmapping integrity data (git-fixes).\n- nvme-pci: remove nvme_queue from nvme_iod (git-fixes).\n- octeontx2-af: Move validation of ptp pointer before its usage (git-fixes).\n- octeontx2-pf: Add additional check for MCAM rules (git-fixes).\n- octeontx-af: fix hardware timestamp configuration (git-fixes).\n- PCI: Add function 1 DMA alias quirk for Marvell 88SE9235 (git-fixes).\n- PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold (git-fixes).\n- phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe() (git-fixes).\n- pinctrl: amd: Detect internal GPIO0 debounce handling (git-fixes).\n- pinctrl: amd: Do not show `Invalid config param` errors (git-fixes).\n- pinctrl: amd: Fix mistake in handling clearing pins at startup (git-fixes).\n- pinctrl: amd: Only use special debounce behavior for GPIO 0 (git-fixes).\n- pinctrl: amd: Use amd_pinconf_set() for all config options (git-fixes).\n- platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100 (git-fixes).\n- RDMA/bnxt_re: Fix hang during driver unload (git-fixes)\n- RDMA/bnxt_re: Prevent handling any completions after qp destroy (git-fixes)\n- RDMA/core: Update CMA destination address on rdma_resolve_addr (git-fixes)\n- RDMA/irdma: Add missing read barriers (git-fixes)\n- RDMA/irdma: Fix data race on CQP completion stats (git-fixes)\n- RDMA/irdma: Fix data race on CQP request done (git-fixes)\n- RDMA/irdma: Fix op_type reporting in CQEs (git-fixes)\n- RDMA/irdma: Report correct WC error (git-fixes)\n- RDMA/mlx4: Make check for invalid flags stricter (git-fixes)\n- RDMA/mthca: Fix crash when polling CQ for shared QPs (git-fixes)\n- regmap: Account for register length in SMBus I/O limits (git-fixes).\n- regmap: Drop initial version of maximum transfer length fixes (git-fixes).\n- Restore kABI for NVidia vGPU driver (bsc#1210825).\n- Revert \u0027ALSA: usb-audio: Drop superfluous interface setup at parsing\u0027 (git-fixes).\n- Revert \u0027debugfs, coccinelle: check for obsolete DEFINE_SIMPLE_ATTRIBUTE() usage\u0027 (git-fixes).\n- Revert \u0027Drop AMDGPU patches for fixing regression (bsc#1213304,bsc#1213777)\u0027 \n- Revert \u0027iavf: Detach device during reset task\u0027 (git-fixes).\n- Revert \u0027iavf: Do not restart Tx queues after reset task failure\u0027 (git-fixes).\n- Revert \u0027NFSv4: Retry LOCK on OLD_STATEID during delegation return\u0027 (git-fixes).\n- Revert \u0027usb: dwc3: core: Enable AutoRetry feature in the controller\u0027 (git-fixes).\n- Revert \u0027usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init()\u0027 (git-fixes).\n- Revert \u0027usb: xhci: tegra: Fix error check\u0027 (git-fixes).\n- Revert \u0027xhci: add quirk for host controllers that do not update endpoint DCS\u0027 (git-fixes).\n- Revive drm_dp_mst_hpd_irq() function (bsc#1213578).\n- rxrpc, afs: Fix selection of abort codes (git-fixes).\n- s390/bpf: Add expoline to tail calls (git-fixes bsc#1213870).\n- s390/dasd: fix hanging device after quiesce/resume (git-fixes bsc#1213810).\n- s390/dasd: print copy pair message only for the correct error (git-fixes bsc#1213872).\n- s390/decompressor: specify __decompress() buf len to avoid overflow (git-fixes bsc#1213863).\n- s390: introduce nospec_uses_trampoline() (git-fixes bsc#1213870).\n- s390/ipl: add missing intersection check to ipl_report handling (git-fixes bsc#1213871).\n- s390/qeth: Fix vipa deletion (git-fixes bsc#1213713).\n- s390/vmem: fix empty page tables cleanup under KASAN (git-fixes bsc#1213715).\n- scftorture: Count reschedule IPIs (git-fixes).\n- scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is detected (bsc#1213756).\n- scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756).\n- scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756).\n- scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756).\n- scsi: lpfc: Fix a possible data race in lpfc_unregister_fcf_rescan() (bsc#1213756).\n- scsi: lpfc: Fix incorrect big endian type assignment in bsg loopback path (bsc#1213756).\n- scsi: lpfc: Fix incorrect big endian type assignments in FDMI and VMID paths (bsc#1213756).\n- scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756).\n- scsi: lpfc: Make fabric zone discovery more robust when handling unsolicited LOGO (bsc#1213756).\n- scsi: lpfc: Pull out fw diagnostic dump log message from driver\u0027s trace buffer (bsc#1213756).\n- scsi: lpfc: Qualify ndlp discovery state when processing RSCN (bsc#1213756).\n- scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756).\n- scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl for loop topology (bsc#1213756).\n- scsi: lpfc: Replace all non-returning strlcpy() with strscpy() (bsc#1213756).\n- scsi: lpfc: Replace one-element array with flexible-array member (bsc#1213756).\n- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk and lpfc_drop_node (bsc#1213756).\n- scsi: lpfc: Set Establish Image Pair service parameter only for Target Functions (bsc#1213756).\n- scsi: lpfc: Simplify fcp_abort transport callback log message (bsc#1213756).\n- scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756).\n- scsi: lpfc: Use struct_size() helper (bsc#1213756).\n- scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1213747).\n- scsi: qla2xxx: Array index may go out of bound (bsc#1213747).\n- scsi: qla2xxx: Avoid fcport pointer dereference (bsc#1213747).\n- scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() (bsc#1213747).\n- scsi: qla2xxx: Correct the index of array (bsc#1213747).\n- scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747).\n- scsi: qla2xxx: Fix buffer overrun (bsc#1213747).\n- scsi: qla2xxx: Fix command flush during TMF (bsc#1213747).\n- scsi: qla2xxx: Fix deletion race condition (bsc#1213747).\n- scsi: qla2xxx: Fix end of loop test (bsc#1213747).\n- scsi: qla2xxx: Fix erroneous link up failure (bsc#1213747).\n- scsi: qla2xxx: Fix error code in qla2x00_start_sp() (bsc#1213747).\n- scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1213747).\n- scsi: qla2xxx: Fix NULL pointer dereference in target mode (bsc#1213747).\n- scsi: qla2xxx: Fix potential NULL pointer dereference (bsc#1213747).\n- scsi: qla2xxx: Fix session hang in gnl (bsc#1213747).\n- scsi: qla2xxx: Fix TMF leak through (bsc#1213747).\n- scsi: qla2xxx: Limit TMF to 8 per function (bsc#1213747).\n- scsi: qla2xxx: Pointer may be dereferenced (bsc#1213747).\n- scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue (bsc#1213747).\n- scsi: qla2xxx: Replace one-element array with DECLARE_FLEX_ARRAY() helper (bsc#1213747).\n- scsi: qla2xxx: Silence a static checker warning (bsc#1213747).\n- scsi: qla2xxx: Turn off noisy message log (bsc#1213747).\n- scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747).\n- scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1213747).\n- scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747).\n- selftests: rtnetlink: remove netdevsim device after ipsec offload test (git-fixes).\n- serial: qcom-geni: drop bogus runtime pm state update (git-fixes).\n- serial: sifive: Fix sifive_serial_console_setup() section (git-fixes).\n- series: udpate metadata Refresh\n- sfc: fix crash when reading stats while NIC is resetting (git-fixes).\n- sfc: fix XDP queues mode with legacy IRQ (git-fixes).\n- sfc: use budget for TX completions (git-fixes).\n- soundwire: qcom: update status correctly with mask (git-fixes).\n- staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() (git-fixes).\n- staging: r8712: Fix memory leak in _r8712_init_xmit_priv() (git-fixes).\n- SUNRPC: always free ctxt when freeing deferred request (git-fixes).\n- SUNRPC: double free xprt_ctxt while still in use (git-fixes).\n- SUNRPC: Fix trace_svc_register() call site (git-fixes).\n- SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (git-fixes).\n- SUNRPC: Remove dead code in svc_tcp_release_rqst() (git-fixes).\n- SUNRPC: remove the maximum number of retries in call_bind_status (git-fixes).\n- svcrdma: Prevent page release when nothing was received (git-fixes).\n- tpm_tis: Explicitly check for error code (git-fixes).\n- tty: n_gsm: fix UAF in gsm_cleanup_mux (git-fixes).\n- tty: serial: fsl_lpuart: add earlycon for imx8ulp platform (git-fixes).\n- ubifs: Add missing iput if do_tmpfile() failed in rename whiteout (git-fixes).\n- ubifs: do_rename: Fix wrong space budget when target inode\u0027s nlink \u003e 1 (git-fixes).\n- ubifs: Error path in ubifs_remount_rw() seems to wrongly free write buffers (git-fixes).\n- ubifs: Fix AA deadlock when setting xattr for encrypted file (git-fixes).\n- ubifs: Fix build errors as symbol undefined (git-fixes).\n- ubifs: Fix deadlock in concurrent rename whiteout and inode writeback (git-fixes).\n- ubifs: Fix memory leak in alloc_wbufs() (git-fixes).\n- ubifs: Fix memory leak in do_rename (git-fixes).\n- ubifs: Fix read out-of-bounds in ubifs_wbuf_write_nolock() (git-fixes).\n- ubifs: Fix to add refcount once page is set private (git-fixes).\n- ubifs: Fix \u0027ui-\u003edirty\u0027 race between do_tmpfile() and writeback work (git-fixes).\n- ubifs: Fix wrong dirty space budget for dirty inode (git-fixes).\n- ubifs: Free memory for tmpfile name (git-fixes).\n- ubifs: Rectify space amount budget for mkdir/tmpfile operations (git-fixes).\n- ubifs: Rectify space budget for ubifs_symlink() if symlink is encrypted (git-fixes).\n- ubifs: Rectify space budget for ubifs_xrename() (git-fixes).\n- ubifs: Rename whiteout atomically (git-fixes).\n- ubifs: rename_whiteout: correct old_dir size computing (git-fixes).\n- ubifs: rename_whiteout: Fix double free for whiteout_ui-\u003edata (git-fixes).\n- ubifs: Reserve one leb for each journal head while doing budget (git-fixes).\n- ubifs: Re-statistic cleaned znode count if commit failed (git-fixes).\n- ubifs: setflags: Make dirtied_ino_d 8 bytes aligned (git-fixes).\n- ubifs: ubifs_writepage: Mark page dirty after writing inode failed (git-fixes).\n- Update config files: enable CONFIG_X86_AMD_PSTATE (bsc#1212445)\n- usb: dwc2: platform: Improve error reporting for problems during .remove() (git-fixes).\n- usb: dwc3: do not reset device side if dwc3 was configured as host-only (git-fixes).\n- usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy (git-fixes).\n- usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate (git-fixes).\n- USB: serial: option: add LARA-R6 01B PIDs (git-fixes).\n- usb: typec: Iterate pds array when showing the pd list (git-fixes).\n- usb: typec: Set port-\u003epd before adding device for typec_port (git-fixes).\n- usb: typec: Use sysfs_emit_at when concatenating the string (git-fixes).\n- usb: xhci-mtk: set the dma max_seg_size (git-fixes).\n- vhost_net: revert upend_idx only on retriable error (git-fixes).\n- vhost: support PACKED when setting-getting vring_base (git-fixes).\n- virtio_net: Fix error unwinding of XDP initialization (git-fixes).\n- virtio-net: Maintain reverse cleanup order (git-fixes).\n- wifi: ath11k: add support for suspend in power down state (bsc#1207948).\n- wifi: ath11k: handle irq enable/disable in several code path (bsc#1207948).\n- wifi: ath11k: handle thermal device registeration together with MAC (bsc#1207948).\n- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948).\n- wifi: ray_cs: Drop useless status variable in parse_addr() (git-fixes).\n- wifi: ray_cs: Utilize strnlen() in parse_addr() (git-fixes).\n- wl3501_cs: use eth_hw_addr_set() (git-fixes).\n- x86/PVH: obtain VGA console info in Dom0 (git-fixes).\n- xen/blkfront: Only check REQ_FUA for writes (git-fixes).\n- xen/pvcalls-back: fix double frees with pvcalls_new_active_socket() (git-fixes).\n- xfs: AIL needs asynchronous CIL forcing (bsc#1211811).\n- xfs: async CIL flushes need pending pushes to be made stable (bsc#1211811).\n- xfs: attach iclog callbacks in xlog_cil_set_ctx_write_state() (bsc#1211811).\n- xfs: CIL work is serialised, not pipelined (bsc#1211811).\n- xfs: do not run shutdown callbacks on active iclogs (bsc#1211811).\n- xfs: drop async cache flushes from CIL commits (bsc#1211811).\n- xfs: factor out log write ordering from xlog_cil_push_work() (bsc#1211811).\n- xfs: move the CIL workqueue to the CIL (bsc#1211811).\n- xfs: move xlog_commit_record to xfs_log_cil.c (bsc#1211811).\n- xfs: order CIL checkpoint start records (bsc#1211811).\n- xfs: pass a CIL context to xlog_write() (bsc#1211811).\n- xfs: rework xlog_state_do_callback() (bsc#1211811).\n- xfs: run callbacks before waking waiters in xlog_state_shutdown_callbacks (bsc#1211811).\n- xfs: separate out log shutdown callback processing (bsc#1211811).\n- xfs: wait iclog complete before tearing down AIL (bsc#1211811).\n- xfs: XLOG_STATE_IOERROR must die (bsc#1211811).\n- xhci: Fix resume issue of some ZHAOXIN hosts (git-fixes).\n- xhci: Fix TRB prefetch issue of ZHAOXIN hosts (git-fixes).\n- xhci: Show ZHAOXIN xHCI root hub speed correctly (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-3311,SUSE-SLE-Module-Basesystem-15-SP5-2023-3311,SUSE-SLE-Module-Development-Tools-15-SP5-2023-3311,SUSE-SLE-Module-Legacy-15-SP5-2023-3311,SUSE-SLE-Module-Live-Patching-15-SP5-2023-3311,SUSE-SLE-Product-HA-15-SP5-2023-3311,SUSE-SLE-Product-WE-15-SP5-2023-3311,openSUSE-SLE-15.5-2023-3311",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3311-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:3311-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233311-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:3311-1",
        "url": "https://lists.suse.com/pipermail/sle-updates/2023-August/031007.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1206418",
        "url": "https://bugzilla.suse.com/1206418"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207129",
        "url": "https://bugzilla.suse.com/1207129"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207948",
        "url": "https://bugzilla.suse.com/1207948"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210627",
        "url": "https://bugzilla.suse.com/1210627"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210780",
        "url": "https://bugzilla.suse.com/1210780"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210825",
        "url": "https://bugzilla.suse.com/1210825"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1211131",
        "url": "https://bugzilla.suse.com/1211131"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1211738",
        "url": "https://bugzilla.suse.com/1211738"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1211811",
        "url": "https://bugzilla.suse.com/1211811"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212445",
        "url": "https://bugzilla.suse.com/1212445"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212502",
        "url": "https://bugzilla.suse.com/1212502"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212604",
        "url": "https://bugzilla.suse.com/1212604"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212766",
        "url": "https://bugzilla.suse.com/1212766"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212901",
        "url": "https://bugzilla.suse.com/1212901"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213167",
        "url": "https://bugzilla.suse.com/1213167"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213272",
        "url": "https://bugzilla.suse.com/1213272"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213287",
        "url": "https://bugzilla.suse.com/1213287"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213304",
        "url": "https://bugzilla.suse.com/1213304"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213417",
        "url": "https://bugzilla.suse.com/1213417"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213578",
        "url": "https://bugzilla.suse.com/1213578"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213585",
        "url": "https://bugzilla.suse.com/1213585"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213586",
        "url": "https://bugzilla.suse.com/1213586"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213588",
        "url": "https://bugzilla.suse.com/1213588"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213601",
        "url": "https://bugzilla.suse.com/1213601"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213620",
        "url": "https://bugzilla.suse.com/1213620"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213632",
        "url": "https://bugzilla.suse.com/1213632"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213653",
        "url": "https://bugzilla.suse.com/1213653"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213713",
        "url": "https://bugzilla.suse.com/1213713"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213715",
        "url": "https://bugzilla.suse.com/1213715"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213747",
        "url": "https://bugzilla.suse.com/1213747"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213756",
        "url": "https://bugzilla.suse.com/1213756"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213759",
        "url": "https://bugzilla.suse.com/1213759"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213777",
        "url": "https://bugzilla.suse.com/1213777"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213810",
        "url": "https://bugzilla.suse.com/1213810"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213812",
        "url": "https://bugzilla.suse.com/1213812"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213856",
        "url": "https://bugzilla.suse.com/1213856"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213857",
        "url": "https://bugzilla.suse.com/1213857"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213863",
        "url": "https://bugzilla.suse.com/1213863"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213867",
        "url": "https://bugzilla.suse.com/1213867"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213870",
        "url": "https://bugzilla.suse.com/1213870"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213871",
        "url": "https://bugzilla.suse.com/1213871"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213872",
        "url": "https://bugzilla.suse.com/1213872"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-40982 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-40982/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-0459 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-0459/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-20569 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-20569/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-21400 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-21400/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-2156 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-2156/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-2166 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-2166/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-31083 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-31083/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3268 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3268/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3567 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3567/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3609 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3609/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3611 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3611/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3776 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3776/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-38409 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-38409/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3863 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3863/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4004 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4004/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2023-08-14T14:23:39Z",
      "generator": {
        "date": "2023-08-14T14:23:39Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:3311-1",
      "initial_release_date": "2023-08-14T14:23:39Z",
      "revision_history": [
        {
          "date": "2023-08-14T14:23:39Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "dlm-kmp-default-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "dtb-allwinner-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-altera-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "dtb-altera-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "dtb-altera-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-amazon-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "dtb-amazon-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "dtb-amazon-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-amd-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "dtb-amd-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "dtb-amd-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "dtb-amlogic-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-apm-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "dtb-apm-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "dtb-apm-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-apple-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "dtb-apple-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "dtb-apple-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-arm-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "dtb-arm-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "dtb-arm-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "dtb-broadcom-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-cavium-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "dtb-cavium-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "dtb-cavium-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-exynos-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "dtb-exynos-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "dtb-exynos-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-freescale-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "dtb-freescale-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "dtb-freescale-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "dtb-hisilicon-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-lg-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "dtb-lg-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "dtb-lg-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-marvell-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "dtb-marvell-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "dtb-marvell-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "dtb-mediatek-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "dtb-nvidia-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-qcom-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "dtb-qcom-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "dtb-qcom-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-renesas-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "dtb-renesas-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "dtb-renesas-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "dtb-rockchip-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-socionext-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "dtb-socionext-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "dtb-socionext-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-sprd-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "dtb-sprd-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "dtb-sprd-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "dtb-xilinx-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "kernel-64kb-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "kernel-64kb-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "kernel-default-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "kernel-default-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
                "product": {
                  "name": "kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
                  "product_id": "kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
                "product": {
                  "name": "kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
                  "product_id": "kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "kernel-default-devel-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "kernel-default-extra-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "kernel-default-optional-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "kernel-obs-build-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "kernel-obs-qa-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "kernel-syms-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "kernel-syms-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
                  "product_id": "reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-5.14.21-150500.55.19.1.noarch",
                "product": {
                  "name": "kernel-devel-5.14.21-150500.55.19.1.noarch",
                  "product_id": "kernel-devel-5.14.21-150500.55.19.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-5.14.21-150500.55.19.1.noarch",
                "product": {
                  "name": "kernel-docs-5.14.21-150500.55.19.1.noarch",
                  "product_id": "kernel-docs-5.14.21-150500.55.19.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-5.14.21-150500.55.19.1.noarch",
                "product": {
                  "name": "kernel-docs-html-5.14.21-150500.55.19.1.noarch",
                  "product_id": "kernel-docs-html-5.14.21-150500.55.19.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-5.14.21-150500.55.19.1.noarch",
                "product": {
                  "name": "kernel-macros-5.14.21-150500.55.19.1.noarch",
                  "product_id": "kernel-macros-5.14.21-150500.55.19.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-5.14.21-150500.55.19.1.noarch",
                "product": {
                  "name": "kernel-source-5.14.21-150500.55.19.1.noarch",
                  "product_id": "kernel-source-5.14.21-150500.55.19.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
                "product": {
                  "name": "kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
                  "product_id": "kernel-source-vanilla-5.14.21-150500.55.19.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
                  "product_id": "cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
                  "product_id": "dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
                  "product_id": "gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-5.14.21-150500.55.19.1.ppc64le",
                "product": {
                  "name": "kernel-debug-5.14.21-150500.55.19.1.ppc64le",
                  "product_id": "kernel-debug-5.14.21-150500.55.19.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
                  "product_id": "kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
                "product": {
                  "name": "kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
                  "product_id": "kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.14.21-150500.55.19.1.ppc64le",
                "product": {
                  "name": "kernel-default-5.14.21-150500.55.19.1.ppc64le",
                  "product_id": "kernel-default-5.14.21-150500.55.19.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
                "product": {
                  "name": "kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
                  "product_id": "kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
                "product": {
                  "name": "kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
                  "product_id": "kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
                "product": {
                  "name": "kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
                  "product_id": "kernel-default-devel-5.14.21-150500.55.19.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
                "product": {
                  "name": "kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
                  "product_id": "kernel-default-extra-5.14.21-150500.55.19.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
                  "product_id": "kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
                  "product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
                "product": {
                  "name": "kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
                  "product_id": "kernel-default-optional-5.14.21-150500.55.19.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
                "product": {
                  "name": "kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
                  "product_id": "kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
                "product": {
                  "name": "kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
                  "product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
                "product": {
                  "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
                  "product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
                  "product_id": "kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
                "product": {
                  "name": "kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
                  "product_id": "kernel-obs-build-5.14.21-150500.55.19.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
                  "product_id": "kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.14.21-150500.55.19.1.ppc64le",
                "product": {
                  "name": "kernel-syms-5.14.21-150500.55.19.1.ppc64le",
                  "product_id": "kernel-syms-5.14.21-150500.55.19.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
                "product": {
                  "name": "kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
                  "product_id": "kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
                  "product_id": "ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
                "product": {
                  "name": "reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
                  "product_id": "reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
                  "product_id": "cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
                "product": {
                  "name": "dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
                  "product_id": "dlm-kmp-default-5.14.21-150500.55.19.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
                "product": {
                  "name": "gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
                  "product_id": "gfs2-kmp-default-5.14.21-150500.55.19.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.14.21-150500.55.19.1.s390x",
                "product": {
                  "name": "kernel-default-5.14.21-150500.55.19.1.s390x",
                  "product_id": "kernel-default-5.14.21-150500.55.19.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.14.21-150500.55.19.1.s390x",
                "product": {
                  "name": "kernel-default-devel-5.14.21-150500.55.19.1.s390x",
                  "product_id": "kernel-default-devel-5.14.21-150500.55.19.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.14.21-150500.55.19.1.s390x",
                "product": {
                  "name": "kernel-default-extra-5.14.21-150500.55.19.1.s390x",
                  "product_id": "kernel-default-extra-5.14.21-150500.55.19.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
                "product": {
                  "name": "kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
                  "product_id": "kernel-default-livepatch-5.14.21-150500.55.19.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
                  "product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-optional-5.14.21-150500.55.19.1.s390x",
                "product": {
                  "name": "kernel-default-optional-5.14.21-150500.55.19.1.s390x",
                  "product_id": "kernel-default-optional-5.14.21-150500.55.19.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
                  "product_id": "kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.14.21-150500.55.19.1.s390x",
                "product": {
                  "name": "kernel-obs-build-5.14.21-150500.55.19.1.s390x",
                  "product_id": "kernel-obs-build-5.14.21-150500.55.19.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
                "product": {
                  "name": "kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
                  "product_id": "kernel-obs-qa-5.14.21-150500.55.19.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.14.21-150500.55.19.1.s390x",
                "product": {
                  "name": "kernel-syms-5.14.21-150500.55.19.1.s390x",
                  "product_id": "kernel-syms-5.14.21-150500.55.19.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
                  "product_id": "kernel-zfcpdump-5.14.21-150500.55.19.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
                "product": {
                  "name": "kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
                  "product_id": "kselftests-kmp-default-5.14.21-150500.55.19.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
                  "product_id": "ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
                "product": {
                  "name": "reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
                  "product_id": "reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
                  "product_id": "cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
                "product": {
                  "name": "dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
                  "product_id": "dlm-kmp-default-5.14.21-150500.55.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
                  "product_id": "gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-5.14.21-150500.55.19.1.x86_64",
                "product": {
                  "name": "kernel-debug-5.14.21-150500.55.19.1.x86_64",
                  "product_id": "kernel-debug-5.14.21-150500.55.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
                  "product_id": "kernel-debug-devel-5.14.21-150500.55.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
                "product": {
                  "name": "kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
                  "product_id": "kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
                "product": {
                  "name": "kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
                  "product_id": "kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.14.21-150500.55.19.1.x86_64",
                "product": {
                  "name": "kernel-default-5.14.21-150500.55.19.1.x86_64",
                  "product_id": "kernel-default-5.14.21-150500.55.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
                "product": {
                  "name": "kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
                  "product_id": "kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
                "product": {
                  "name": "kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
                  "product_id": "kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
                  "product_id": "kernel-default-devel-5.14.21-150500.55.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
                  "product_id": "kernel-default-extra-5.14.21-150500.55.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
                  "product_id": "kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
                  "product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
                "product": {
                  "name": "kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
                  "product_id": "kernel-default-optional-5.14.21-150500.55.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
                "product": {
                  "name": "kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
                  "product_id": "kernel-default-vdso-5.14.21-150500.55.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
                  "product_id": "kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
                  "product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
                  "product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
                  "product_id": "kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
                  "product_id": "kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
                "product": {
                  "name": "kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
                  "product_id": "kernel-obs-build-5.14.21-150500.55.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
                "product": {
                  "name": "kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
                  "product_id": "kernel-obs-qa-5.14.21-150500.55.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.14.21-150500.55.19.1.x86_64",
                "product": {
                  "name": "kernel-syms-5.14.21-150500.55.19.1.x86_64",
                  "product_id": "kernel-syms-5.14.21-150500.55.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
                  "product_id": "kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
                  "product_id": "ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
                  "product_id": "reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
                  "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Development Tools 15 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Development Tools 15 SP5",
                  "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Legacy 15 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Legacy 15 SP5",
                  "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-legacy:15:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 15 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 15 SP5",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:15:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Workstation Extension 15 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Workstation Extension 15 SP5",
                  "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-we:15:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.5",
                "product": {
                  "name": "openSUSE Leap 15.5",
                  "product_id": "openSUSE Leap 15.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-5.14.21-150500.55.19.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "kernel-64kb-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150500.55.19.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "kernel-default-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150500.55.19.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "kernel-default-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150500.55.19.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x"
        },
        "product_reference": "kernel-default-5.14.21-150500.55.19.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150500.55.19.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "kernel-default-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64"
        },
        "product_reference": "kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le"
        },
        "product_reference": "kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64"
        },
        "product_reference": "kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.14.21-150500.55.19.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.14.21-150500.55.19.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.14.21-150500.55.19.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x"
        },
        "product_reference": "kernel-default-devel-5.14.21-150500.55.19.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.14.21-150500.55.19.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.14.21-150500.55.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch"
        },
        "product_reference": "kernel-devel-5.14.21-150500.55.19.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.14.21-150500.55.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch"
        },
        "product_reference": "kernel-macros-5.14.21-150500.55.19.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-5.14.21-150500.55.19.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x"
        },
        "product_reference": "kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.14.21-150500.55.19.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch"
        },
        "product_reference": "kernel-docs-5.14.21-150500.55.19.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.14.21-150500.55.19.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.14.21-150500.55.19.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.14.21-150500.55.19.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x"
        },
        "product_reference": "kernel-obs-build-5.14.21-150500.55.19.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.14.21-150500.55.19.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.14.21-150500.55.19.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch"
        },
        "product_reference": "kernel-source-5.14.21-150500.55.19.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.14.21-150500.55.19.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "kernel-syms-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.14.21-150500.55.19.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "kernel-syms-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.14.21-150500.55.19.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x"
        },
        "product_reference": "kernel-syms-5.14.21-150500.55.19.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.14.21-150500.55.19.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "kernel-syms-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x"
        },
        "product_reference": "reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.14.21-150500.55.19.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x"
        },
        "product_reference": "kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x"
        },
        "product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x"
        },
        "product_reference": "kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64"
        },
        "product_reference": "kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.14.21-150500.55.19.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.14.21-150500.55.19.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x"
        },
        "product_reference": "dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.14.21-150500.55.19.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.14.21-150500.55.19.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-5.14.21-150500.55.19.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP5",
          "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.14.21-150500.55.19.1.s390x as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x"
        },
        "product_reference": "dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.14.21-150500.55.19.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-allwinner-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-altera-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "dtb-altera-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-amazon-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "dtb-amazon-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-amd-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "dtb-amd-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-amlogic-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-apm-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "dtb-apm-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-apple-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "dtb-apple-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-arm-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "dtb-arm-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-broadcom-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-cavium-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "dtb-cavium-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-exynos-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "dtb-exynos-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-freescale-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "dtb-freescale-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-hisilicon-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-lg-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "dtb-lg-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-marvell-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "dtb-marvell-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-mediatek-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-nvidia-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-qcom-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "dtb-qcom-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-renesas-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "dtb-renesas-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-rockchip-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-socionext-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "dtb-socionext-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-sprd-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "dtb-sprd-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-xilinx-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.14.21-150500.55.19.1.s390x as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "kernel-64kb-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-5.14.21-150500.55.19.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "kernel-debug-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-5.14.21-150500.55.19.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "kernel-debug-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-5.14.21-150500.55.19.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "kernel-default-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150500.55.19.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "kernel-default-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150500.55.19.1.s390x as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x"
        },
        "product_reference": "kernel-default-5.14.21-150500.55.19.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.14.21-150500.55.19.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "kernel-default-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64"
        },
        "product_reference": "kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le"
        },
        "product_reference": "kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64"
        },
        "product_reference": "kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64"
        },
        "product_reference": "kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le"
        },
        "product_reference": "kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64"
        },
        "product_reference": "kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.14.21-150500.55.19.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.14.21-150500.55.19.1.s390x as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x"
        },
        "product_reference": "kernel-default-devel-5.14.21-150500.55.19.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.14.21-150500.55.19.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-5.14.21-150500.55.19.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-5.14.21-150500.55.19.1.s390x as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x"
        },
        "product_reference": "kernel-default-extra-5.14.21-150500.55.19.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-5.14.21-150500.55.19.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.14.21-150500.55.19.1.s390x as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x"
        },
        "product_reference": "kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x"
        },
        "product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-optional-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-optional-5.14.21-150500.55.19.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-optional-5.14.21-150500.55.19.1.s390x as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x"
        },
        "product_reference": "kernel-default-optional-5.14.21-150500.55.19.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-optional-5.14.21-150500.55.19.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-vdso-5.14.21-150500.55.19.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.14.21-150500.55.19.1.noarch as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch"
        },
        "product_reference": "kernel-devel-5.14.21-150500.55.19.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.14.21-150500.55.19.1.noarch as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch"
        },
        "product_reference": "kernel-docs-5.14.21-150500.55.19.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-html-5.14.21-150500.55.19.1.noarch as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch"
        },
        "product_reference": "kernel-docs-html-5.14.21-150500.55.19.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.14.21-150500.55.19.1.noarch as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch"
        },
        "product_reference": "kernel-macros-5.14.21-150500.55.19.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.14.21-150500.55.19.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.14.21-150500.55.19.1.s390x as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x"
        },
        "product_reference": "kernel-obs-build-5.14.21-150500.55.19.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.14.21-150500.55.19.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-qa-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-qa-5.14.21-150500.55.19.1.s390x as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x"
        },
        "product_reference": "kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-qa-5.14.21-150500.55.19.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.14.21-150500.55.19.1.noarch as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch"
        },
        "product_reference": "kernel-source-5.14.21-150500.55.19.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-vanilla-5.14.21-150500.55.19.1.noarch as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch"
        },
        "product_reference": "kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "kernel-syms-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.14.21-150500.55.19.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "kernel-syms-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.14.21-150500.55.19.1.s390x as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x"
        },
        "product_reference": "kernel-syms-5.14.21-150500.55.19.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.14.21-150500.55.19.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "kernel-syms-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-5.14.21-150500.55.19.1.s390x as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x"
        },
        "product_reference": "kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-default-5.14.21-150500.55.19.1.s390x as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x"
        },
        "product_reference": "kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x"
        },
        "product_reference": "reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-40982",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-40982"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-40982",
          "url": "https://www.suse.com/security/cve/CVE-2022-40982"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1206418 for CVE-2022-40982",
          "url": "https://bugzilla.suse.com/1206418"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2022-40982",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T14:23:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-40982"
    },
    {
      "cve": "CVE-2023-0459",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-0459"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Copy_from_user on 64-bit versions of the Linux kernel does not implement the __uaccess_begin_nospec allowing a user to bypass the \"access_ok\" check and pass a kernel pointer to copy_from_user(). This would allow an attacker to leak information. We recommend upgrading beyond commit  74e19ef0ff8061ef55957c3abd71614ef0f42f47",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-0459",
          "url": "https://www.suse.com/security/cve/CVE-2023-0459"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211738 for CVE-2023-0459",
          "url": "https://bugzilla.suse.com/1211738"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-0459",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T14:23:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-0459"
    },
    {
      "cve": "CVE-2023-20569",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-20569"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-20569",
          "url": "https://www.suse.com/security/cve/CVE-2023-20569"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213287 for CVE-2023-20569",
          "url": "https://bugzilla.suse.com/1213287"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T14:23:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-20569"
    },
    {
      "cve": "CVE-2023-21400",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-21400"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In multiple functions  of io_uring.c, there is a possible kernel memory corruption due to improper locking. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-21400",
          "url": "https://www.suse.com/security/cve/CVE-2023-21400"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213272 for CVE-2023-21400",
          "url": "https://bugzilla.suse.com/1213272"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T14:23:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-21400"
    },
    {
      "cve": "CVE-2023-2156",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-2156"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the networking subsystem of the Linux kernel within the handling of the RPL protocol. This issue results from the lack of proper handling of user-supplied data, which can lead to an assertion failure. This may allow an unauthenticated remote attacker to create a denial of service condition on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-2156",
          "url": "https://www.suse.com/security/cve/CVE-2023-2156"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211131 for CVE-2023-2156",
          "url": "https://bugzilla.suse.com/1211131"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211395 for CVE-2023-2156",
          "url": "https://bugzilla.suse.com/1211395"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T14:23:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-2156"
    },
    {
      "cve": "CVE-2023-2166",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-2166"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A null pointer dereference issue was found in can protocol in net/can/af_can.c in the Linux before Linux. ml_priv may not be initialized in the receive path of CAN frames. A local user could use this flaw to crash the system or potentially cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-2166",
          "url": "https://www.suse.com/security/cve/CVE-2023-2166"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210627 for CVE-2023-2166",
          "url": "https://bugzilla.suse.com/1210627"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T14:23:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-2166"
    },
    {
      "cve": "CVE-2023-31083",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-31083"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in drivers/bluetooth/hci_ldisc.c in the Linux kernel 6.2. In hci_uart_tty_ioctl, there is a race condition between HCIUARTSETPROTO and HCIUARTGETPROTO. HCI_UART_PROTO_SET is set before hu-\u003eproto is set. A NULL pointer dereference may occur.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-31083",
          "url": "https://www.suse.com/security/cve/CVE-2023-31083"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210780 for CVE-2023-31083",
          "url": "https://bugzilla.suse.com/1210780"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T14:23:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-31083"
    },
    {
      "cve": "CVE-2023-3268",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3268"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3268",
          "url": "https://www.suse.com/security/cve/CVE-2023-3268"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212502 for CVE-2023-3268",
          "url": "https://bugzilla.suse.com/1212502"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-3268",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T14:23:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-3268"
    },
    {
      "cve": "CVE-2023-3567",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3567"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3567",
          "url": "https://www.suse.com/security/cve/CVE-2023-3567"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213167 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1213167"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213244 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1213244"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213842 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1213842"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1215674"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1217531"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T14:23:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-3567"
    },
    {
      "cve": "CVE-2023-3609",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3609"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_u32 component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 04c55383fa5689357bcdd2c8036725a55ed632bc.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3609",
          "url": "https://www.suse.com/security/cve/CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213586 for CVE-2023-3609",
          "url": "https://bugzilla.suse.com/1213586"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213587 for CVE-2023-3609",
          "url": "https://bugzilla.suse.com/1213587"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-3609",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-3609",
          "url": "https://bugzilla.suse.com/1217531"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T14:23:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-3609"
    },
    {
      "cve": "CVE-2023-3611",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3611"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.\n\nWe recommend upgrading past commit 3e337087c3b5805fe0b8a46ba622a962880b5d64.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3611",
          "url": "https://www.suse.com/security/cve/CVE-2023-3611"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213585 for CVE-2023-3611",
          "url": "https://bugzilla.suse.com/1213585"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1223091 for CVE-2023-3611",
          "url": "https://bugzilla.suse.com/1223091"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1223973 for CVE-2023-3611",
          "url": "https://bugzilla.suse.com/1223973"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T14:23:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-3611"
    },
    {
      "cve": "CVE-2023-3776",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3776"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_fw component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 0323bce598eea038714f941ce2b22541c46d488f.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3776",
          "url": "https://www.suse.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213588 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1213588"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215119 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1215119"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1215674"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1217531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221578 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1221578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221598 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1221598"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1223091 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1223091"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1223973 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1223973"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T14:23:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-3776"
    },
    {
      "cve": "CVE-2023-38409",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-38409"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Linux kernel before 6.2.12. Because an assignment occurs only for the first vc, the fbcon_registered_fb and fbcon_display arrays can be desynchronized in fbcon_mode_deleted (the con2fb_map points at the old fb_info).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-38409",
          "url": "https://www.suse.com/security/cve/CVE-2023-38409"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213417 for CVE-2023-38409",
          "url": "https://bugzilla.suse.com/1213417"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.9,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T14:23:39Z",
          "details": "low"
        }
      ],
      "title": "CVE-2023-38409"
    },
    {
      "cve": "CVE-2023-3863",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3863"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3863",
          "url": "https://www.suse.com/security/cve/CVE-2023-3863"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213601 for CVE-2023-3863",
          "url": "https://bugzilla.suse.com/1213601"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213603 for CVE-2023-3863",
          "url": "https://bugzilla.suse.com/1213603"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-3863",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-3863",
          "url": "https://bugzilla.suse.com/1217531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1219704 for CVE-2023-3863",
          "url": "https://bugzilla.suse.com/1219704"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T14:23:39Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-3863"
    },
    {
      "cve": "CVE-2023-4004",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4004"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
          "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
          "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4004",
          "url": "https://www.suse.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1213812"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1214812"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_19-default-1-150500.11.3.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.aarch64",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.ppc64le",
            "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.19.1.150500.6.6.4.x86_64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.19.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.19.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.aarch64",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.ppc64le",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.s390x",
            "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.19.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T14:23:39Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4004"
    }
  ]
}
  suse-su-2023:4285-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP4)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 5.14.21-150400_24_38 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1215118).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215440).\n- CVE-2023-4004: Fixed improper element removal netfilter nft_set_pipapo (bsc#1214812).\n- CVE-2023-3390: Fixed an use-after-free vulnerability in the netfilter subsystem in net/netfilter/nf_tables_api.c that could allow a local attacker with user access to cause a privilege escalation issue (bsc#1212934).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-4281,SUSE-2023-4282,SUSE-2023-4283,SUSE-2023-4285,SUSE-SLE-Module-Live-Patching-15-SP3-2023-4281,SUSE-SLE-Module-Live-Patching-15-SP4-2023-4282",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4285-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:4285-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234285-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:4285-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016936.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212934",
        "url": "https://bugzilla.suse.com/1212934"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1214812",
        "url": "https://bugzilla.suse.com/1214812"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215118",
        "url": "https://bugzilla.suse.com/1215118"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215440",
        "url": "https://bugzilla.suse.com/1215440"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3390 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4004 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4004/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4147 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4147/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4623 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4623/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP4)",
    "tracking": {
      "current_release_date": "2023-10-30T22:03:42Z",
      "generator": {
        "date": "2023-10-30T22:03:42Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:4285-1",
      "initial_release_date": "2023-10-30T22:03:42Z",
      "revision_history": [
        {
          "date": "2023-10-30T22:03:42Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.ppc64le",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_60-default-7-150400.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_60-default-7-150400.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_60-default-7-150400.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_63-default-7-150400.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_63-default-7-150400.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_63-default-7-150400.2.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.s390x",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.s390x",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.s390x",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_60-default-7-150400.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_60-default-7-150400.2.1.s390x",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_60-default-7-150400.2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_63-default-7-150400.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_63-default-7-150400.2.1.s390x",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_63-default-7-150400.2.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_121-preempt-7-150300.2.2.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_121-preempt-7-150300.2.2.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_121-preempt-7-150300.2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.x86_64",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_60-default-7-150400.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_60-default-7-150400.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_60-default-7-150400.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_63-default-7-150400.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_63-default-7-150400.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_63-default-7-150400.2.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP4",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.s390x"
        },
        "product_reference": "kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.x86_64"
        },
        "product_reference": "kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-3390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit  1240eb93f0616b21c675416516ff3d74798fdc97.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3390",
          "url": "https://www.suse.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212846 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1212846"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212934 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1212934"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1216225 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1216225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-30T22:03:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-3390"
    },
    {
      "cve": "CVE-2023-4004",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4004"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4004",
          "url": "https://www.suse.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1213812"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1214812"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-30T22:03:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4004"
    },
    {
      "cve": "CVE-2023-4147",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4147"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4147",
          "url": "https://www.suse.com/security/cve/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213968 for CVE-2023-4147",
          "url": "https://bugzilla.suse.com/1213968"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215118 for CVE-2023-4147",
          "url": "https://bugzilla.suse.com/1215118"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-30T22:03:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4147"
    },
    {
      "cve": "CVE-2023-4623",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4623"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4623",
          "url": "https://www.suse.com/security/cve/CVE-2023-4623"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215115 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1215115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215440 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1215440"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1217531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1219698 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1219698"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221578 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1221578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221598 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1221598"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_121-default-7-150300.2.2.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_38-default-11-150400.2.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-30T22:03:42Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4623"
    }
  ]
}
  suse-su-2023:4175-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP5)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 5.14.21-150500_13_5 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1215118).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215440).\n- CVE-2023-4004: Fixed improper element removal netfilter nft_set_pipapo (bsc#1214812).\n- CVE-2023-3390: Fixed an use-after-free vulnerability in the netfilter subsystem in net/netfilter/nf_tables_api.c that could allow a local attacker with user access to cause a privilege escalation issue (bsc#1212934).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-4175,SUSE-SLE-Module-Live-Patching-15-SP5-2023-4175",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4175-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:4175-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234175-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:4175-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016827.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212934",
        "url": "https://bugzilla.suse.com/1212934"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1214812",
        "url": "https://bugzilla.suse.com/1214812"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215118",
        "url": "https://bugzilla.suse.com/1215118"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215440",
        "url": "https://bugzilla.suse.com/1215440"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3390 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4004 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4004/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4147 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4147/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4623 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4623/"
      }
    ],
    "title": "Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP5)",
    "tracking": {
      "current_release_date": "2023-10-24T13:17:25Z",
      "generator": {
        "date": "2023-10-24T13:17:25Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:4175-1",
      "initial_release_date": "2023-10-24T13:17:25Z",
      "revision_history": [
        {
          "date": "2023-10-24T13:17:25Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150500_13_5-rt-4-150500.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150500_13_5-rt-4-150500.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_14_21-150500_13_5-rt-4-150500.2.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150500_13_5-rt-4-150500.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_5-rt-4-150500.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_14_21-150500_13_5-rt-4-150500.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-3390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit  1240eb93f0616b21c675416516ff3d74798fdc97.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_5-rt-4-150500.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3390",
          "url": "https://www.suse.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212846 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1212846"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212934 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1212934"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1216225 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1216225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_5-rt-4-150500.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_5-rt-4-150500.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-24T13:17:25Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-3390"
    },
    {
      "cve": "CVE-2023-4004",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4004"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_5-rt-4-150500.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4004",
          "url": "https://www.suse.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1213812"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1214812"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_5-rt-4-150500.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_5-rt-4-150500.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-24T13:17:25Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4004"
    },
    {
      "cve": "CVE-2023-4147",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4147"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_5-rt-4-150500.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4147",
          "url": "https://www.suse.com/security/cve/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213968 for CVE-2023-4147",
          "url": "https://bugzilla.suse.com/1213968"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215118 for CVE-2023-4147",
          "url": "https://bugzilla.suse.com/1215118"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_5-rt-4-150500.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_5-rt-4-150500.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-24T13:17:25Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4147"
    },
    {
      "cve": "CVE-2023-4623",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4623"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_5-rt-4-150500.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4623",
          "url": "https://www.suse.com/security/cve/CVE-2023-4623"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215115 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1215115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215440 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1215440"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1217531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1219698 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1219698"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221578 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1221578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221598 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1221598"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_5-rt-4-150500.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_5-rt-4-150500.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-24T13:17:25Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4623"
    }
  ]
}
  suse-su-2023:4142-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-4389: Fixed a reference counting issue in the Btrfs filesystem that could be exploited in order to leak internal kernel information or crash the system (bsc#1214351).\n- CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter subsystem. This issue may have allowed a local user to crash the system or potentially escalate their privileges (bsc#1215150).\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95% (bsc#1212703).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalatio (bsc#1215275).\n- CVE-2023-4004: Fixed improper element removal netfilter nft_set_pipapo (bsc#1213812).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2020-36766: Fixed a potential information leak in in the CEC driver (bsc#1215299).\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).\n- CVE-2023-2177: Fixed a null pointer dereference issue in the sctp network protocol which could allow a user to crash the system (bsc#1210643).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- bnx2x: new flag for track HW resource allocation (bsc#1202845 bsc#1215322).\n- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does.\n- locking/rwsem: Disable reader optimistic spinning (bnc#1176588).\n- mkspec: Allow unsupported KMPs (bsc#1214386)\n- scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658).\n- x86/pkeys: Revert a5eff7259790 (\u0027x86/pkeys: Add PKRU value to init_fpstate\u0027) (bsc#1215356).\n- x86/srso: Do not probe microcode in a guest (git-fixes).\n- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).\n- x86/srso: Fix srso_show_state() side effect (git-fixes).\n- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-4142,SUSE-SUSE-MicroOS-5.1-2023-4142,SUSE-SUSE-MicroOS-5.2-2023-4142",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4142-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:4142-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234142-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:4142-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016764.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1176588",
        "url": "https://bugzilla.suse.com/1176588"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202845",
        "url": "https://bugzilla.suse.com/1202845"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207270",
        "url": "https://bugzilla.suse.com/1207270"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208995",
        "url": "https://bugzilla.suse.com/1208995"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210169",
        "url": "https://bugzilla.suse.com/1210169"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210643",
        "url": "https://bugzilla.suse.com/1210643"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210658",
        "url": "https://bugzilla.suse.com/1210658"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212703",
        "url": "https://bugzilla.suse.com/1212703"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213812",
        "url": "https://bugzilla.suse.com/1213812"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1214233",
        "url": "https://bugzilla.suse.com/1214233"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1214351",
        "url": "https://bugzilla.suse.com/1214351"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1214380",
        "url": "https://bugzilla.suse.com/1214380"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1214386",
        "url": "https://bugzilla.suse.com/1214386"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215115",
        "url": "https://bugzilla.suse.com/1215115"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215117",
        "url": "https://bugzilla.suse.com/1215117"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215150",
        "url": "https://bugzilla.suse.com/1215150"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215221",
        "url": "https://bugzilla.suse.com/1215221"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215275",
        "url": "https://bugzilla.suse.com/1215275"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215299",
        "url": "https://bugzilla.suse.com/1215299"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215322",
        "url": "https://bugzilla.suse.com/1215322"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215356",
        "url": "https://bugzilla.suse.com/1215356"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-36766 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-36766/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1192 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1192/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1206 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1206/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1859 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1859/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-2177 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-2177/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4004 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4004/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-40283 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-40283/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-42753 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-42753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4389 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4389/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4622 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4622/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4623 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4623/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4881 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4881/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4921 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4921/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2023-10-20T09:35:16Z",
      "generator": {
        "date": "2023-10-20T09:35:16Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:4142-1",
      "initial_release_date": "2023-10-20T09:35:16Z",
      "revision_history": [
        {
          "date": "2023-10-20T09:35:16Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-rt-5.3.18-150300.144.1.noarch",
                "product": {
                  "name": "kernel-devel-rt-5.3.18-150300.144.1.noarch",
                  "product_id": "kernel-devel-rt-5.3.18-150300.144.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-rt-5.3.18-150300.144.1.noarch",
                "product": {
                  "name": "kernel-source-rt-5.3.18-150300.144.1.noarch",
                  "product_id": "kernel-source-rt-5.3.18-150300.144.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-rt-5.3.18-150300.144.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-rt-5.3.18-150300.144.1.x86_64",
                  "product_id": "cluster-md-kmp-rt-5.3.18-150300.144.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
                  "product_id": "cluster-md-kmp-rt_debug-5.3.18-150300.144.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-rt-5.3.18-150300.144.1.x86_64",
                "product": {
                  "name": "dlm-kmp-rt-5.3.18-150300.144.1.x86_64",
                  "product_id": "dlm-kmp-rt-5.3.18-150300.144.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
                "product": {
                  "name": "dlm-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
                  "product_id": "dlm-kmp-rt_debug-5.3.18-150300.144.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-rt-5.3.18-150300.144.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-rt-5.3.18-150300.144.1.x86_64",
                  "product_id": "gfs2-kmp-rt-5.3.18-150300.144.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
                  "product_id": "gfs2-kmp-rt_debug-5.3.18-150300.144.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-5.3.18-150300.144.1.x86_64",
                "product": {
                  "name": "kernel-rt-5.3.18-150300.144.1.x86_64",
                  "product_id": "kernel-rt-5.3.18-150300.144.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-5.3.18-150300.144.1.x86_64",
                "product": {
                  "name": "kernel-rt-devel-5.3.18-150300.144.1.x86_64",
                  "product_id": "kernel-rt-devel-5.3.18-150300.144.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-extra-5.3.18-150300.144.1.x86_64",
                "product": {
                  "name": "kernel-rt-extra-5.3.18-150300.144.1.x86_64",
                  "product_id": "kernel-rt-extra-5.3.18-150300.144.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-livepatch-devel-5.3.18-150300.144.1.x86_64",
                "product": {
                  "name": "kernel-rt-livepatch-devel-5.3.18-150300.144.1.x86_64",
                  "product_id": "kernel-rt-livepatch-devel-5.3.18-150300.144.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-optional-5.3.18-150300.144.1.x86_64",
                "product": {
                  "name": "kernel-rt-optional-5.3.18-150300.144.1.x86_64",
                  "product_id": "kernel-rt-optional-5.3.18-150300.144.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-5.3.18-150300.144.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-5.3.18-150300.144.1.x86_64",
                  "product_id": "kernel-rt_debug-5.3.18-150300.144.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-devel-5.3.18-150300.144.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-devel-5.3.18-150300.144.1.x86_64",
                  "product_id": "kernel-rt_debug-devel-5.3.18-150300.144.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-extra-5.3.18-150300.144.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-extra-5.3.18-150300.144.1.x86_64",
                  "product_id": "kernel-rt_debug-extra-5.3.18-150300.144.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.144.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.144.1.x86_64",
                  "product_id": "kernel-rt_debug-livepatch-devel-5.3.18-150300.144.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-optional-5.3.18-150300.144.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-optional-5.3.18-150300.144.1.x86_64",
                  "product_id": "kernel-rt_debug-optional-5.3.18-150300.144.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-rt-5.3.18-150300.144.1.x86_64",
                "product": {
                  "name": "kernel-syms-rt-5.3.18-150300.144.1.x86_64",
                  "product_id": "kernel-syms-rt-5.3.18-150300.144.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-rt-5.3.18-150300.144.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-rt-5.3.18-150300.144.1.x86_64",
                  "product_id": "kselftests-kmp-rt-5.3.18-150300.144.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
                  "product_id": "kselftests-kmp-rt_debug-5.3.18-150300.144.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-rt-5.3.18-150300.144.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-rt-5.3.18-150300.144.1.x86_64",
                  "product_id": "ocfs2-kmp-rt-5.3.18-150300.144.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
                  "product_id": "ocfs2-kmp-rt_debug-5.3.18-150300.144.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-rt-5.3.18-150300.144.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-rt-5.3.18-150300.144.1.x86_64",
                  "product_id": "reiserfs-kmp-rt-5.3.18-150300.144.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
                  "product_id": "reiserfs-kmp-rt_debug-5.3.18-150300.144.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.1",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.1",
                  "product_id": "SUSE Linux Enterprise Micro 5.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-microos:5.1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.2",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.2",
                  "product_id": "SUSE Linux Enterprise Micro 5.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-microos:5.2"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-5.3.18-150300.144.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
          "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64"
        },
        "product_reference": "kernel-rt-5.3.18-150300.144.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-5.3.18-150300.144.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
        },
        "product_reference": "kernel-rt-5.3.18-150300.144.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-36766",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-36766"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.8.6. drivers/media/cec/core/cec-api.c leaks one byte of kernel memory on specific hardware to unprivileged users, because of directly assigning log_addrs with a hole in the struct.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-36766",
          "url": "https://www.suse.com/security/cve/CVE-2020-36766"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215299 for CVE-2020-36766",
          "url": "https://bugzilla.suse.com/1215299"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.5,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-20T09:35:16Z",
          "details": "low"
        }
      ],
      "title": "CVE-2020-36766"
    },
    {
      "cve": "CVE-2023-1192",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1192"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1192",
          "url": "https://www.suse.com/security/cve/CVE-2023-1192"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1208995 for CVE-2023-1192",
          "url": "https://bugzilla.suse.com/1208995"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-20T09:35:16Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1192"
    },
    {
      "cve": "CVE-2023-1206",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1206"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u0027s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1206",
          "url": "https://www.suse.com/security/cve/CVE-2023-1206"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212703 for CVE-2023-1206",
          "url": "https://bugzilla.suse.com/1212703"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1220015 for CVE-2023-1206",
          "url": "https://bugzilla.suse.com/1220015"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-20T09:35:16Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-1206"
    },
    {
      "cve": "CVE-2023-1859",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1859"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1859",
          "url": "https://www.suse.com/security/cve/CVE-2023-1859"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210169 for CVE-2023-1859",
          "url": "https://bugzilla.suse.com/1210169"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 1.9,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-20T09:35:16Z",
          "details": "low"
        }
      ],
      "title": "CVE-2023-1859"
    },
    {
      "cve": "CVE-2023-2177",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-2177"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel. If stream_in allocation is failed, stream_out is freed which would further be accessed. A local user could use this flaw to crash the system or potentially cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-2177",
          "url": "https://www.suse.com/security/cve/CVE-2023-2177"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210643 for CVE-2023-2177",
          "url": "https://bugzilla.suse.com/1210643"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-20T09:35:16Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-2177"
    },
    {
      "cve": "CVE-2023-4004",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4004"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4004",
          "url": "https://www.suse.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1213812"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1214812"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-20T09:35:16Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4004"
    },
    {
      "cve": "CVE-2023-40283",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-40283"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-40283",
          "url": "https://www.suse.com/security/cve/CVE-2023-40283"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214233 for CVE-2023-40283",
          "url": "https://bugzilla.suse.com/1214233"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-20T09:35:16Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-40283"
    },
    {
      "cve": "CVE-2023-42753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-42753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-42753",
          "url": "https://www.suse.com/security/cve/CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215150 for CVE-2023-42753",
          "url": "https://bugzilla.suse.com/1215150"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1218613 for CVE-2023-42753",
          "url": "https://bugzilla.suse.com/1218613"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-20T09:35:16Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-42753"
    },
    {
      "cve": "CVE-2023-4389",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4389"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4389",
          "url": "https://www.suse.com/security/cve/CVE-2023-4389"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214351 for CVE-2023-4389",
          "url": "https://bugzilla.suse.com/1214351"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-20T09:35:16Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-4389"
    },
    {
      "cve": "CVE-2023-4622",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4622"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4622",
          "url": "https://www.suse.com/security/cve/CVE-2023-4622"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215117 for CVE-2023-4622",
          "url": "https://bugzilla.suse.com/1215117"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215442 for CVE-2023-4622",
          "url": "https://bugzilla.suse.com/1215442"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-4622",
          "url": "https://bugzilla.suse.com/1217531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1219699 for CVE-2023-4622",
          "url": "https://bugzilla.suse.com/1219699"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-20T09:35:16Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4622"
    },
    {
      "cve": "CVE-2023-4623",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4623"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4623",
          "url": "https://www.suse.com/security/cve/CVE-2023-4623"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215115 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1215115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215440 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1215440"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1217531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1219698 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1219698"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221578 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1221578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221598 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1221598"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-20T09:35:16Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4623"
    },
    {
      "cve": "CVE-2023-4881",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4881"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "** REJECT ** CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4881",
          "url": "https://www.suse.com/security/cve/CVE-2023-4881"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215221 for CVE-2023-4881",
          "url": "https://bugzilla.suse.com/1215221"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-20T09:35:16Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-4881"
    },
    {
      "cve": "CVE-2023-4921",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4921"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4921",
          "url": "https://www.suse.com/security/cve/CVE-2023-4921"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215275 for CVE-2023-4921",
          "url": "https://bugzilla.suse.com/1215275"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215300 for CVE-2023-4921",
          "url": "https://bugzilla.suse.com/1215300"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-4921",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-4921",
          "url": "https://bugzilla.suse.com/1217531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1220906 for CVE-2023-4921",
          "url": "https://bugzilla.suse.com/1220906"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1223091 for CVE-2023-4921",
          "url": "https://bugzilla.suse.com/1223091"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1224418 for CVE-2023-4921",
          "url": "https://bugzilla.suse.com/1224418"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-20T09:35:16Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4921"
    }
  ]
}
  suse-su-2023:4261-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP3)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 5.3.18-150300_59_133 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215440).\n- CVE-2023-4004: Fixed improper element removal netfilter nft_set_pipapo (bsc#1214812).\n- CVE-2023-1829: Fixed a use-after-free vulnerability in the control index filter (tcindex) (bsc#1210619).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-4261,SUSE-SLE-Module-Live-Patching-15-SP3-2023-4261",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4261-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:4261-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234261-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:4261-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016911.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210619",
        "url": "https://bugzilla.suse.com/1210619"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1214812",
        "url": "https://bugzilla.suse.com/1214812"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215440",
        "url": "https://bugzilla.suse.com/1215440"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1829 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1829/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4004 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4004/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4623 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4623/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP3)",
    "tracking": {
      "current_release_date": "2023-10-30T10:05:22Z",
      "generator": {
        "date": "2023-10-30T10:05:22Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:4261-1",
      "initial_release_date": "2023-10-30T10:05:22Z",
      "revision_history": [
        {
          "date": "2023-10-30T10:05:22Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.s390x",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_133-preempt-2-150300.2.2.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_133-preempt-2-150300.2.2.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_133-preempt-2-150300.2.2.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1829",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1829"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux Kernel traffic control index filter (tcindex) can be exploited to achieve local privilege escalation.  The tcindex_delete function which does not properly deactivate filters in case of a perfect hashes while deleting the underlying structure which can later lead to double freeing the structure.  A local attacker user can use this vulnerability to elevate its privileges to root.\nWe recommend upgrading past commit 8c710f75256bb3cf05ac7b1672c82b92c43f3d28.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1829",
          "url": "https://www.suse.com/security/cve/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210335 for CVE-2023-1829",
          "url": "https://bugzilla.suse.com/1210335"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210619 for CVE-2023-1829",
          "url": "https://bugzilla.suse.com/1210619"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-1829",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-1829",
          "url": "https://bugzilla.suse.com/1217531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1220886 for CVE-2023-1829",
          "url": "https://bugzilla.suse.com/1220886"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1228311 for CVE-2023-1829",
          "url": "https://bugzilla.suse.com/1228311"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-30T10:05:22Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-1829"
    },
    {
      "cve": "CVE-2023-4004",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4004"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4004",
          "url": "https://www.suse.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1213812"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1214812"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-30T10:05:22Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4004"
    },
    {
      "cve": "CVE-2023-4623",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4623"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4623",
          "url": "https://www.suse.com/security/cve/CVE-2023-4623"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215115 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1215115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215440 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1215440"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1217531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1219698 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1219698"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221578 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1221578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221598 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1221598"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-2-150300.2.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-30T10:05:22Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4623"
    }
  ]
}
  suse-su-2023:4308-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP5)",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for the Linux Kernel 5.14.21-150500_55_7 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1215118).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215440).\n- CVE-2023-4004: Fixed improper element removal netfilter nft_set_pipapo (bsc#1214812).\n- CVE-2023-3390: Fixed an use-after-free vulnerability in the netfilter subsystem in net/netfilter/nf_tables_api.c that could allow a local attacker with user access to cause a privilege escalation issue (bsc#1212934).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-4308,SUSE-2023-4311,SUSE-2023-4314,SUSE-2023-4315,SUSE-SLE-Module-Live-Patching-15-SP4-2023-4316,SUSE-SLE-Module-Live-Patching-15-SP5-2023-4308",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4308-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:4308-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234308-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:4308-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016954.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212934",
        "url": "https://bugzilla.suse.com/1212934"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1214812",
        "url": "https://bugzilla.suse.com/1214812"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215118",
        "url": "https://bugzilla.suse.com/1215118"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1215440",
        "url": "https://bugzilla.suse.com/1215440"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3390 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4004 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4004/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4147 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4147/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4623 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4623/"
      }
    ],
    "title": "Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP5)",
    "tracking": {
      "current_release_date": "2023-10-31T12:33:37Z",
      "generator": {
        "date": "2023-10-31T12:33:37Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:4308-1",
      "initial_release_date": "2023-10-31T12:33:37Z",
      "revision_history": [
        {
          "date": "2023-10-31T12:33:37Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_33-default-12-150400.2.3.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_33-default-12-150400.2.3.ppc64le",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_33-default-12-150400.2.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_46-default-9-150400.2.3.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_46-default-9-150400.2.3.ppc64le",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_46-default-9-150400.2.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_55-default-8-150400.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_55-default-8-150400.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_55-default-8-150400.2.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.ppc64le",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.s390x",
                  "product_id": "kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_33-default-12-150400.2.3.s390x",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_33-default-12-150400.2.3.s390x",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_33-default-12-150400.2.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_46-default-9-150400.2.3.s390x",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_46-default-9-150400.2.3.s390x",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_46-default-9-150400.2.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_55-default-8-150400.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_55-default-8-150400.2.1.s390x",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_55-default-8-150400.2.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.s390x",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_33-default-12-150400.2.3.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_33-default-12-150400.2.3.x86_64",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_33-default-12-150400.2.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_46-default-9-150400.2.3.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_46-default-9-150400.2.3.x86_64",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_46-default-9-150400.2.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_55-default-8-150400.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_55-default-8-150400.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_55-default-8-150400.2.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.x86_64",
                  "product_id": "kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP4",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-3390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit  1240eb93f0616b21c675416516ff3d74798fdc97.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3390",
          "url": "https://www.suse.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212846 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1212846"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212934 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1212934"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1216225 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1216225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-31T12:33:37Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-3390"
    },
    {
      "cve": "CVE-2023-4004",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4004"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4004",
          "url": "https://www.suse.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1213812"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1214812"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-31T12:33:37Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4004"
    },
    {
      "cve": "CVE-2023-4147",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4147"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4147",
          "url": "https://www.suse.com/security/cve/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213968 for CVE-2023-4147",
          "url": "https://bugzilla.suse.com/1213968"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215118 for CVE-2023-4147",
          "url": "https://bugzilla.suse.com/1215118"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-31T12:33:37Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4147"
    },
    {
      "cve": "CVE-2023-4623",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4623"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4623",
          "url": "https://www.suse.com/security/cve/CVE-2023-4623"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215115 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1215115"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215440 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1215440"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1217531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1219698 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1219698"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221578 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1221578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221598 for CVE-2023-4623",
          "url": "https://bugzilla.suse.com/1221598"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_66-default-5-150400.2.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_7-default-4-150500.2.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-31T12:33:37Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4623"
    }
  ]
}
  suse-su-2023:3318-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\n\nThe SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-40982: Fixed transient execution attack called \u0027Gather Data Sampling\u0027 (bsc#1206418).\n- CVE-2023-0459: Fixed information leak in __uaccess_begin_nospec (bsc#1211738).\n- CVE-2023-20569: Fixed side channel attack \u2018Inception\u2019 or \u2018RAS Poisoning\u2019 (bsc#1213287).\n- CVE-2023-20593: Fixed a ZenBleed issue in \u0027Zen 2\u0027 CPUs that could allow an attacker to potentially access sensitive information (bsc#1213286).\n- CVE-2023-21400: Fixed several memory corruptions due to improper locking in io_uring (bsc#1213272).\n- CVE-2023-2156: Fixed a flaw in the networking subsystem within the handling of the RPL protocol (bsc#1211131).\n- CVE-2023-2166: Fixed NULL pointer dereference in can_rcv_filter (bsc#1210627).\n- CVE-2023-2985: Fixed an use-after-free vulnerability in hfsplus_put_super in fs/hfsplus/super.c that could allow a local user to cause a denial of service (bsc#1211867).\n- CVE-2023-31083: Fixed race condition in hci_uart_tty_ioctl (bsc#1210780).\n- CVE-2023-3117: Fixed an use-after-free vulnerability in the netfilter subsystem when processing named and anonymous sets in batch requests that could allow a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system (bsc#1213245).\n- CVE-2023-31248: Fixed an use-after-free vulnerability in nft_chain_lookup_byid that could allow a local attacker to escalate their privilege (bsc#1213061).\n- CVE-2023-3268: Fixed an out of bounds memory access flaw in relay_file_read_start_pos in the relayfs (bsc#1212502).\n- CVE-2023-3390: Fixed an use-after-free vulnerability in the netfilter subsystem in net/netfilter/nf_tables_api.c that could allow a local attacker with user access to cause a privilege escalation issue (bsc#1212846).\n- CVE-2023-35001: Fixed an out-of-bounds memory access flaw in nft_byteorder that could allow a local attacker to escalate their privilege (bsc#1213059).\n- CVE-2023-3567: Fixed a use-after-free in vcs_read in drivers/tty/vt/vc_screen.c (bsc#1213167).\n- CVE-2023-3609: Fixed reference counter leak leading to  overflow in net/sched (bsc#1213586).\n- CVE-2023-3611: Fixed an out-of-bounds write in net/sched sch_qfq(bsc#1213585).\n- CVE-2023-3776: Fixed improper refcount update in  cls_fw leads to use-after-free (bsc#1213588).\n- CVE-2023-3812: Fixed an out-of-bounds memory access flaw in the TUN/TAP device driver functionality that could allow a local user to crash or potentially escalate their privileges on the system (bsc#1213543).\n- CVE-2023-4004: Fixed improper element removal netfilter nft_set_pipapo (bsc#1213812).\n\nThe following non-security bugs were fixed:\n\n- acpi: utils: fix acpi_evaluate_dsm_typed() redefinition error (git-fixes).\n- add module_firmware() for firmware_tg357766 (git-fixes).\n- afs: adjust ack interpretation to try and cope with nat (git-fixes).\n- afs: fix access after dec in put functions (git-fixes).\n- afs: fix afs_getattr() to refetch file status if callback break occurred (git-fixes).\n- afs: fix dynamic root getattr (git-fixes).\n- afs: fix fileserver probe rtt handling (git-fixes).\n- afs: fix infinite loop found by xfstest generic/676 (git-fixes).\n- afs: fix lost servers_outstanding count (git-fixes).\n- afs: fix server-\u003eactive leak in afs_put_server (git-fixes).\n- afs: fix setting of mtime when creating a file/dir/symlink (git-fixes).\n- afs: fix updating of i_size with dv jump from server (git-fixes).\n- afs: fix vlserver probe rtt handling (git-fixes).\n- afs: return -eagain, not -eremoteio, when a file already locked (git-fixes).\n- afs: use refcount_t rather than atomic_t (git-fixes).\n- afs: use the operation issue time instead of the reply time for callbacks (git-fixes).\n- alsa: emu10k1: roll up loops in dsp setup code for audigy (git-fixes).\n- alsa: fireface: make read-only const array for model names static (git-fixes).\n- alsa: hda/realtek - remove 3k pull low procedure (git-fixes).\n- alsa: hda/realtek: add quirk for asus rog g614jx (git-fixes).\n- alsa: hda/realtek: add quirk for asus rog ga402x (git-fixes).\n- alsa: hda/realtek: add quirk for asus rog gx650p (git-fixes).\n- alsa: hda/realtek: add quirk for asus rog gz301v (git-fixes).\n- alsa: hda/realtek: add quirk for clevo npx0snx (git-fixes).\n- alsa: hda/realtek: add quirk for clevo ns70au (git-fixes).\n- alsa: hda/realtek: add quirks for unis h3c desktop b760 \u0026 q760 (git-fixes).\n- alsa: hda/realtek: add support for dell oasis 13/14/16 laptops (git-fixes).\n- alsa: hda/realtek: amend g634 quirk to enable rear speakers (git-fixes).\n- alsa: hda/realtek: enable mute led on hp laptop 15s-eq2xxx (git-fixes).\n- alsa: hda/realtek: fix generic fixup definition for cs35l41 amp (git-fixes).\n- alsa: hda/realtek: support asus g713pv laptop (git-fixes).\n- alsa: hda/realtek: whitespace fix (git-fixes).\n- alsa: hda/relatek: enable mute led on hp 250 g8 (git-fixes).\n- alsa: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync() (git-fixes).\n- alsa: oxfw: make read-only const array models static (git-fixes).\n- alsa: pcm: fix potential data race at pcm memory allocation helpers (git-fixes).\n- alsa: usb-audio: add quirk for microsoft modern wireless headset (bsc#1207129).\n- alsa: usb-audio: update for native dsd support quirks (git-fixes).\n- apparmor: fix missing error check for rhashtable_insert_fast (git-fixes).\n- arm64/mm: mark private vm_fault_x defines as vm_fault_t (git-fixes)\n- arm64: dts: microchip: sparx5: do not use psci on reference boards (git-fixes)\n- arm64: vdso: pass (void *) to virt_to_page() (git-fixes)\n- arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes)\n- asoc: atmel: fix the 8k sample parameter in i2sc master (git-fixes).\n- asoc: codecs: es8316: fix dmic config (git-fixes).\n- asoc: codecs: wcd-mbhc-v2: fix resource leaks on component remove (git-fixes).\n- asoc: codecs: wcd934x: fix resource leaks on component remove (git-fixes).\n- asoc: codecs: wcd938x: fix codec initialisation race (git-fixes).\n- asoc: codecs: wcd938x: fix db range for hphl and hphr (git-fixes).\n- asoc: codecs: wcd938x: fix missing clsh ctrl error handling (git-fixes).\n- asoc: codecs: wcd938x: fix soundwire initialisation race (git-fixes).\n- asoc: da7219: check for failure reading aad irq events (git-fixes).\n- asoc: da7219: flush pending aad irq when suspending (git-fixes).\n- asoc: fsl_sai: disable bit clock with transmitter (git-fixes).\n- asoc: fsl_spdif: silence output on stop (git-fixes).\n- asoc: rt5682-sdw: fix for jd event handling in clockstop mode0 (git-fixes).\n- asoc: rt711-sdca: fix for jd event handling in clockstop mode0 (git-fixes).\n- asoc: rt711: fix for jd event handling in clockstop mode0 (git-fixes).\n- asoc: tegra: fix adx byte map (git-fixes).\n- asoc: tegra: fix amx byte map (git-fixes).\n- asoc: wm8904: fill the cache for wm8904_adc_test_0 register (git-fixes).\n- ata: pata_ns87415: mark ns87560_tf_read static (git-fixes).\n- block, bfq: fix division by zero error on zero wsum (bsc#1213653).\n- block: fix a source code comment in include/uapi/linux/blkzoned.h (git-fixes).\n- can: bcm: fix uaf in bcm_proc_show() (git-fixes).\n- can: gs_usb: gs_can_close(): add missing set of can state to can_state_stopped (git-fixes).\n- ceph: do not let check_caps skip sending responses for revoke msgs (bsc#1213856).\n- cifs: add a warning when the in-flight count goes negative (bsc#1193629).\n- cifs: address unused variable warning (bsc#1193629).\n- cifs: do all necessary checks for credits within or before locking (bsc#1193629).\n- cifs: fix lease break oops in xfstest generic/098 (bsc#1193629).\n- cifs: fix max_credits implementation (bsc#1193629).\n- cifs: fix session state check in reconnect to avoid use-after-free issue (bsc#1193629).\n- cifs: fix session state check in smb2_find_smb_ses (bsc#1193629).\n- cifs: fix session state transition to avoid use-after-free issue (bsc#1193629).\n- cifs: fix sockaddr comparison in iface_cmp (bsc#1193629).\n- cifs: fix status checks in cifs_tree_connect (bsc#1193629).\n- cifs: log session id when a matching ses is not found (bsc#1193629).\n- cifs: new dynamic tracepoint to track ses not found errors (bsc#1193629).\n- cifs: prevent use-after-free by freeing the cfile later (bsc#1193629).\n- cifs: print all credit counters in debugdata (bsc#1193629).\n- cifs: print client_guid in debugdata (bsc#1193629).\n- cifs: print more detail when invalidate_inode_mapping fails (bsc#1193629).\n- cifs: print nosharesock value while dumping mount options (bsc#1193629).\n- clk: qcom: camcc-sc7180: add parent dependency to all camera gdscs (git-fixes).\n- clk: qcom: gcc-ipq6018: use floor ops for sdcc clocks (git-fixes).\n- coda: avoid partial allocation of sig_inputargs (git-fixes).\n- codel: fix kernel-doc notation warnings (git-fixes).\n- crypto: kpp - add helper to set reqsize (git-fixes).\n- crypto: qat - use helper to set reqsize (git-fixes).\n- delete suse/memcg-drop-kmem-limit_in_bytes. drop the patch in order to fix bsc#1213705.\n- devlink: fix kernel-doc notation warnings (git-fixes).\n- dlm: fix missing lkb refcount handling (git-fixes).\n- dlm: fix plock invalid read (git-fixes).\n- docs: networking: update codeaurora references for rmnet (git-fixes).\n- documentation: abi: sysfs-class-net-qmi: pass_through contact update (git-fixes).\n- documentation: bonding: fix the doc of peer_notif_delay (git-fixes).\n- documentation: devices.txt: reconcile serial/ucc_uart minor numers (git-fixes).\n- documentation: timers: hrtimers: make hybrid union historical (git-fixes).\n- drm/amd/display: correct `dmub_fw_version` macro (git-fixes).\n- drm/amd/display: disable mpc split by default on special asic (git-fixes).\n- drm/amd/display: keep phy active for dp displays on dcn31 (git-fixes).\n- drm/amdgpu: avoid restore process run into dead loop (git-fixes).\n- drm/amdgpu: fix clearing mappings for bos that are always valid in vm (git-fixes).\n- drm/amdgpu: set vmbo destroy after pt bo is created (git-fixes).\n- drm/amdgpu: validate vm ioctl flags (git-fixes).\n- drm/atomic: allow vblank-enabled + self-refresh \u0027disable\u0027 (git-fixes).\n- drm/atomic: fix potential use-after-free in nonblocking commits (git-fixes).\n- drm/bridge: tc358768: add atomic_get_input_bus_fmts() implementation (git-fixes).\n- drm/bridge: tc358768: fix tclk_trailcnt computation (git-fixes).\n- drm/bridge: tc358768: fix ths_trailcnt computation (git-fixes).\n- drm/bridge: tc358768: fix ths_zerocnt computation (git-fixes).\n- drm/client: fix memory leak in drm_client_modeset_probe (git-fixes).\n- drm/client: fix memory leak in drm_client_target_cloned (git-fixes).\n- drm/i915/psr: use hw.adjusted mode when calculating io/fast wake times (git-fixes).\n- drm/i915: fix one wrong caching mode enum usage (git-fixes).\n- drm/msm/adreno: fix snapshot bindless_data size (git-fixes).\n- drm/msm/disp/dpu: get timing engine status from intf status register (git-fixes).\n- drm/msm/dpu: drop enum dpu_core_perf_data_bus_id (git-fixes).\n- drm/msm/dpu: set dpu_data_hctl_en for in intf_sc7180_mask (git-fixes).\n- drm/msm: fix is_err_or_null() vs null check in a5xx_submit_in_rb() (git-fixes).\n- drm/panel: simple: add connector_type for innolux_at043tn24 (git-fixes).\n- drm/panel: simple: add powertip ph800480t013 drm_display_mode flags (git-fixes).\n- drm/radeon: fix integer overflow in radeon_cs_parser_init (git-fixes).\n- drm/ttm: do not leak a resource on swapout move error (git-fixes).\n- drop amdgpu patches for fixing regression (bsc#1213304,bsc#1213777)\n- dt-bindings: phy: brcm,brcmstb-usb-phy: fix error in \u0027compatible\u0027 conditional schema (git-fixes).\n- enable nxp snvs rtc driver for i.mx 8mq/8mp (jsc#PED-4758)\n- ext4: add ea_inode checking to ext4_iget() (bsc#1213106).\n- ext4: add ext4_sb_block_valid() refactored out of ext4_inode_block_valid() (bsc#1213088).\n- ext4: add lockdep annotations for i_data_sem for ea_inode\u0027s (bsc#1213109).\n- ext4: add strict range checks while freeing blocks (bsc#1213089).\n- ext4: avoid deadlock in fs reclaim with page writeback (bsc#1213016).\n- ext4: bail out of ext4_xattr_ibody_get() fails for any reason (bsc#1213018).\n- ext4: block range must be validated before use in ext4_mb_clear_bb() (bsc#1213090).\n- ext4: check iomap type only if ext4_iomap_begin() does not fail (bsc#1213103).\n- ext4: disallow ea_inodes with extended attributes (bsc#1213108).\n- ext4: fail ext4_iget if special inode unallocated (bsc#1213010).\n- ext4: fix bug_on in __es_tree_search caused by bad quota inode (bsc#1213111).\n- ext4: fix data races when using cached status extents (bsc#1213102).\n- ext4: fix deadlock when converting an inline directory in nojournal mode (bsc#1213105).\n- ext4: fix i_disksize exceeding i_size problem in paritally written case (bsc#1213015).\n- ext4: fix lockdep warning when enabling mmp (bsc#1213100).\n- ext4: fix reusing stale buffer heads from last failed mounting (bsc#1213020).\n- ext4: fix task hung in ext4_xattr_delete_inode (bsc#1213096).\n- ext4: fix to check return value of freeze_bdev() in ext4_shutdown() (bsc#1213021).\n- ext4: fix use-after-free read in ext4_find_extent for bigalloc + inline (bsc#1213098).\n- ext4: fix warning in ext4_update_inline_data (bsc#1213012).\n- ext4: fix warning in mb_find_extent (bsc#1213099).\n- ext4: improve error handling from ext4_dirhash() (bsc#1213104).\n- ext4: improve error recovery code paths in __ext4_remount() (bsc#1213017).\n- ext4: move where set the may_inline_data flag is set (bsc#1213011).\n- ext4: only update i_reserved_data_blocks on successful block allocation (bsc#1213019).\n- ext4: refactor ext4_free_blocks() to pull out ext4_mb_clear_bb() (bsc#1213087).\n- ext4: refuse to create ea block when umounted (bsc#1213093).\n- ext4: set lockdep subclass for the ea_inode in ext4_xattr_inode_cache_find() (bsc#1213107).\n- ext4: turn quotas off if mount failed after enabling quotas (bsc#1213110).\n- ext4: update s_journal_inum if it changes after journal replay (bsc#1213094).\n- ext4: use ext4_fc_tl_mem in fast-commit replay path (bsc#1213092).\n- ext4: zero i_disksize when initializing the bootloader inode (bsc#1213013).\n- fbdev: au1200fb: fix missing irq check in au1200fb_drv_probe (git-fixes).\n- fbdev: imxfb: warn about invalid left/right margin (git-fixes).\n- file: always lock position for fmode_atomic_pos (bsc#1213759).\n- fix documentation of panic_on_warn (git-fixes).\n- fs: dlm: add midcomms init/start functions (git-fixes).\n- fs: dlm: do not set stop rx flag after node reset (git-fixes).\n- fs: dlm: filter user dlm messages for kernel locks (git-fixes).\n- fs: dlm: fix log of lowcomms vs midcomms (git-fixes).\n- fs: dlm: fix race between test_bit() and queue_work() (git-fixes).\n- fs: dlm: fix race in lowcomms (git-fixes).\n- fs: dlm: handle -ebusy first in lock arg validation (git-fixes).\n- fs: dlm: move sending fin message into state change handling (git-fixes).\n- fs: dlm: retry accept() until -eagain or error returns (git-fixes).\n- fs: dlm: return positive pid value for f_getlk (git-fixes).\n- fs: dlm: start midcomms before scand (git-fixes).\n- fs: hfsplus: remove warn_on() from hfsplus_cat_{read,write}_inode() (git-fixes).\n- fs: jfs: check for read-only mounted filesystem in txbegin (git-fixes).\n- fs: jfs: fix null-ptr-deref read in txbegin (git-fixes).\n- fs: jfs: fix ubsan: array-index-out-of-bounds in dballocdmaplev (git-fixes).\n- fuse: ioctl: translate enosys in outarg (bsc#1213524).\n- fuse: revalidate: do not invalidate if interrupted (bsc#1213523).\n- gve: set default duplex configuration to full (git-fixes).\n- gve: unify driver name usage (git-fixes).\n- hvcs: fix hvcs port reference counting (bsc#1213134 ltc#202861).\n- hvcs: get reference to tty in remove (bsc#1213134 ltc#202861).\n- hvcs: synchronize hotplug remove with port free (bsc#1213134 ltc#202861).\n- hvcs: use dev_groups to manage hvcs device attributes (bsc#1213134 ltc#202861).\n- hvcs: use driver groups to manage driver attributes (bsc#1213134 ltc#202861).\n- hvcs: use vhangup in hotplug remove (bsc#1213134 ltc#202861).\n- hwmon: (adm1275) allow setting sample averaging (git-fixes).\n- hwmon: (k10temp) enable amd3255 proc to show negative temperature (git-fixes).\n- hwmon: (nct7802) fix for temp6 (peci1) processed even if peci1 disabled (git-fixes).\n- hwmon: (pmbus/adm1275) fix problems with temperature monitoring on adm1272 (git-fixes).\n- i2c: xiic: defer xiic_wakeup() and __xiic_start_xfer() in xiic_process() (git-fixes).\n- i2c: xiic: do not try to handle more interrupt events after error (git-fixes).\n- iavf: fix out-of-bounds when setting channels on remove (git-fixes).\n- iavf: fix use-after-free in free_netdev (git-fixes).\n- iavf: use internal state to free traffic irqs (git-fixes).\n- ib/hfi1: use bitmap_zalloc() when applicable (git-fixes)\n- igc: check if hardware tx timestamping is enabled earlier (git-fixes).\n- igc: enable and fix rx hash usage by netstack (git-fixes).\n- igc: fix inserting of empty frame for launchtime (git-fixes).\n- igc: fix kernel panic during ndo_tx_timeout callback (git-fixes).\n- igc: fix launchtime before start of cycle (git-fixes).\n- igc: fix race condition in ptp tx code (git-fixes).\n- igc: handle pps start time programming for past time values (git-fixes).\n- igc: prevent garbled tx queue with xdp zerocopy (git-fixes).\n- igc: remove delay during tx ring configuration (git-fixes).\n- igc: set tp bit in \u0027supported\u0027 and \u0027advertising\u0027 fields of ethtool_link_ksettings (git-fixes).\n- igc: work around hw bug causing missing timestamps (git-fixes).\n- inotify: avoid reporting event with invalid wd (bsc#1213025).\n- input: i8042 - add clevo pcx0dx to i8042 quirk table (git-fixes).\n- input: iqs269a - do not poll during ati (git-fixes).\n- input: iqs269a - do not poll during suspend or resume (git-fixes).\n- jbd2: fix data missing when reusing bh which is ready to be checkpointed (bsc#1213095).\n- jdb2: do not refuse invalidation of already invalidated buffers (bsc#1213014).\n- jffs2: fix memory leak in jffs2_do_fill_super (git-fixes).\n- jffs2: fix memory leak in jffs2_do_mount_fs (git-fixes).\n- jffs2: fix memory leak in jffs2_scan_medium (git-fixes).\n- jffs2: fix use-after-free in jffs2_clear_xattr_subsystem (git-fixes).\n- jffs2: gc deadlock reading a page that is used in jffs2_write_begin() (git-fixes).\n- jffs2: reduce stack usage in jffs2_build_xattr_subsystem() (git-fixes).\n- jfs: jfs_dmap: validate db_l2nbperpage while mounting (git-fixes).\n- kabi/severities: add vas symbols changed due to recent fix vas accelerators are directly tied to the architecture, there is no reason to have out-of-tree production drivers\n- kabi: do not check external trampolines for signature (kabi bsc#1207894 bsc#1211243).\n- kernel-binary.spec.in: remove superfluous %% in supplements fixes: 02b7735e0caf (\u0027rpm/kernel-binary.spec.in: add enhances and supplements tags to in-tree kmps\u0027)\n- kselftest: vdso: fix accumulation of uninitialized ret when clock_realtime is undefined (git-fixes).\n- kvm: arm64: do not read a hw interrupt pending state in user context (git-fixes)\n- kvm: arm64: warn if accessing timer pending state outside of vcpu (bsc#1213620)\n- kvm: do not null dereference ops-\u003edestroy (git-fixes)\n- kvm: downgrade two bug_ons to warn_on_once (git-fixes)\n- kvm: initialize debugfs_dentry when a vm is created to avoid null (git-fixes)\n- kvm: s390: pv: fix index value of replaced asce (git-fixes bsc#1213867).\n- kvm: vmx: inject #gp on encls if vcpu has paging disabled (cr0.pg==0) (git-fixes).\n- kvm: vmx: inject #gp, not #ud, if sgx2 encls leafs are unsupported (git-fixes).\n- kvm: vmx: restore vmx_vmexit alignment (git-fixes).\n- kvm: x86: account fastpath-only vm-exits in vcpu stats (git-fixes).\n- leds: trigger: netdev: recheck netdev_led_mode_linkup on dev rename (git-fixes).\n- libceph: harden msgr2.1 frame segment length checks (bsc#1213857).\n- media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var() (git-fixes).\n- media: cec: i2c: ch7322: also select regmap (git-fixes).\n- media: i2c: correct format propagation for st-mipid02 (git-fixes).\n- media: staging: atomisp: select v4l2_fwnode (git-fixes).\n- media: usb: check az6007_read() return value (git-fixes).\n- media: usb: siano: fix warning due to null work_func_t function pointer (git-fixes).\n- media: venus: helpers: fix align() of non power of two (git-fixes).\n- media: videodev2.h: fix struct v4l2_input tuner index comment (git-fixes).\n- memcg: drop kmem.limit_in_bytes (bsc#1208788, bsc#1212905).\n- mmc: core: disable trim on kingston emmc04g-m627 (git-fixes).\n- mmc: sdhci: fix dma configure compatibility issue when 64bit dma mode is used (git-fixes).\n- net/sched: sch_qfq: refactor parsing of netlink parameters (bsc#1213585).\n- net/sched: sch_qfq: reintroduce lmax bound check for mtu (bsc#1213585).\n- net: ena: fix shift-out-of-bounds in exponential backoff (git-fixes).\n- net: mana: add support for vlan tagging (bsc#1212301).\n- net: mana: batch ringing rx queue doorbell on receiving packets (bsc#1212901).\n- net: mana: use the correct wqe count for ringing rq doorbell (bsc#1212901).\n- net: phy: marvell10g: fix 88x3310 power up (git-fixes).\n- net: phy: prevent stale pointer dereference in phy_init() (git-fixes).\n- nfsd: add encoding of op_recall flag for write delegation (git-fixes).\n- nfsd: fix double fget() bug in __write_ports_addfd() (git-fixes).\n- nfsd: fix sparse warning (git-fixes).\n- nfsd: remove open coding of string copy (git-fixes).\n- nfsv4.1: always send a reclaim_complete after establishing lease (git-fixes).\n- nfsv4.1: freeze the session table upon receiving nfs4err_badsession (git-fixes).\n- ntb: amd: fix error handling in amd_ntb_pci_driver_init() (git-fixes).\n- ntb: idt: fix error handling in idt_pci_driver_init() (git-fixes).\n- ntb: intel: fix error handling in intel_ntb_pci_driver_init() (git-fixes).\n- ntb: ntb_tool: add check for devm_kcalloc (git-fixes).\n- ntb: ntb_transport: fix possible memory leak while device_register() fails (git-fixes).\n- nvme-multipath: support io stats on the mpath device (bsc#1210565).\n- nvme-pci: fix dma direction of unmapping integrity data (git-fixes).\n- nvme-pci: remove nvme_queue from nvme_iod (git-fixes).\n- nvme: introduce nvme_start_request (bsc#1210565).\n- ocfs2: check new file size on fallocate call (git-fixes).\n- ocfs2: fix use-after-free when unmounting read-only filesystem (git-fixes).\n- ocfs2: switch to security_inode_init_security() (git-fixes).\n- octeontx-af: fix hardware timestamp configuration (git-fixes).\n- octeontx2-af: move validation of ptp pointer before its usage (git-fixes).\n- octeontx2-pf: add additional check for mcam rules (git-fixes).\n- opp: fix use-after-free in lazy_opp_tables after probe deferral (git-fixes).\n- pci/pm: avoid putting elopos e2/s2/h2 pcie ports in d3cold (git-fixes).\n- pci: add function 1 dma alias quirk for marvell 88se9235 (git-fixes).\n- phy: hisilicon: fix an out of bounds check in hisi_inno_phy_probe() (git-fixes).\n- phy: revert \u0027phy: remove soc_exynos4212 dep. from phy_exynos4x12_usb\u0027 (git-fixes).\n- phy: tegra: xusb: check return value of devm_kzalloc() (git-fixes).\n- phy: tegra: xusb: clear the driver reference in usb-phy dev (git-fixes).\n- pie: fix kernel-doc notation warning (git-fixes).\n- pinctrl: amd: detect internal gpio0 debounce handling (git-fixes).\n- pinctrl: amd: do not show `invalid config param` errors (git-fixes).\n- pinctrl: amd: fix mistake in handling clearing pins at startup (git-fixes).\n- pinctrl: amd: only use special debounce behavior for gpio 0 (git-fixes).\n- pinctrl: amd: use amd_pinconf_set() for all config options (git-fixes).\n- platform/x86: msi-laptop: fix rfkill out-of-sync on msi wind u100 (git-fixes).\n- powerpc/64: only warn if __pa()/__va() called with bad addresses (bsc#1194869).\n- powerpc/64s: fix vas mm use after free (bsc#1194869).\n- powerpc/book3s64/mm: fix directmap stats in /proc/meminfo (bsc#1194869).\n- powerpc/bpf: fix use of user_pt_regs in uapi (bsc#1194869).\n- powerpc/ftrace: remove ftrace init tramp once kernel init is complete (bsc#1194869).\n- powerpc/interrupt: do not read msr from interrupt_exit_kernel_prepare() (bsc#1194869).\n- powerpc/mm/dax: fix the condition when checking if altmap vmemap can cross-boundary (bsc#1150305 ltc#176097 git-fixes).\n- powerpc/mm: switch obsolete dssall to .long (bsc#1194869).\n- powerpc/powernv/sriov: perform null check on iov before dereferencing iov (bsc#1194869).\n- powerpc/powernv/vas: assign real address to rx_fifo in vas_rx_win_attr (bsc#1194869).\n- powerpc/prom_init: fix kernel config grep (bsc#1194869).\n- powerpc/secvar: fix refcount leak in format_show() (bsc#1194869).\n- powerpc/xics: fix refcount leak in icp_opal_init() (bsc#1194869).\n- powerpc: clean vdso32 and vdso64 directories (bsc#1194869).\n- powerpc: define get_cycles macro for arch-override (bsc#1194869).\n- powerpc: update ppc_save_regs to save current r1 in pt_regs (bsc#1194869).\n- pwm: ab8500: fix error code in probe() (git-fixes).\n- pwm: imx-tpm: force \u0027real_period\u0027 to be zero in suspend (git-fixes).\n- pwm: sysfs: do not apply state to already disabled pwms (git-fixes).\n- rdma/bnxt_re: fix hang during driver unload (git-fixes)\n- rdma/bnxt_re: prevent handling any completions after qp destroy (git-fixes)\n- rdma/core: update cma destination address on rdma_resolve_addr (git-fixes)\n- rdma/irdma: add missing read barriers (git-fixes)\n- rdma/irdma: fix data race on cqp completion stats (git-fixes)\n- rdma/irdma: fix data race on cqp request done (git-fixes)\n- rdma/irdma: fix op_type reporting in cqes (git-fixes)\n- rdma/irdma: report correct wc error (git-fixes)\n- rdma/mlx4: make check for invalid flags stricter (git-fixes)\n- rdma/mthca: fix crash when polling cq for shared qps (git-fixes)\n- rdma/rxe: fix access checks in rxe_check_bind_mw (git-fixes)\n- regmap: account for register length in smbus i/o limits (git-fixes).\n- regmap: drop initial version of maximum transfer length fixes (git-fixes).\n- revert \u0027arm64: dts: zynqmp: add address-cells property to interrupt (git-fixes)\n- revert \u0027debugfs, coccinelle: check for obsolete define_simple_attribute() usage\u0027 (git-fixes).\n- revert \u0027drm/amd/display: edp do not add non-edid timings\u0027 (git-fixes).\n- revert \u0027nfsv4: retry lock on old_stateid during delegation return\u0027 (git-fixes).\n- revert \u0027usb: dwc3: core: enable autoretry feature in the controller\u0027 (git-fixes).\n- revert \u0027usb: gadget: tegra-xudc: fix error check in tegra_xudc_powerdomain_init()\u0027 (git-fixes).\n- revert \u0027usb: xhci: tegra: fix error check\u0027 (git-fixes).\n- revert \u0027xhci: add quirk for host controllers that do not update endpoint dcs\u0027 (git-fixes).\n- rpm/check-for-config-changes: ignore also riscv_isa_* and dynamic_sigframe they depend on config_toolchain_has_*.\n- rpm: update dependency to match current kmod.\n- rsi: remove kernel-doc comment marker (git-fixes).\n- rxrpc, afs: fix selection of abort codes (git-fixes).\n- s390/ap: fix status returned by ap_aqic() (git-fixes bsc#1213259).\n- s390/ap: fix status returned by ap_qact() (git-fixes bsc#1213258).\n- s390/bpf: add expoline to tail calls (git-fixes bsc#1213870).\n- s390/dasd: fix hanging device after quiesce/resume (git-fixes bsc#1213810).\n- s390/debug: add _asm_s390_ prefix to header guard (git-fixes bsc#1213263).\n- s390/decompressor: specify __decompress() buf len to avoid overflow (git-fixes bsc#1213863).\n- s390/ipl: add missing intersection check to ipl_report handling (git-fixes bsc#1213871).\n- s390/percpu: add read_once() to arch_this_cpu_to_op_simple() (git-fixes bsc#1213252).\n- s390/qeth: fix vipa deletion (git-fixes bsc#1213713).\n- s390/vmem: fix empty page tables cleanup under kasan (git-fixes bsc#1213715).\n- s390: define runtime_discard_exit to fix link error with gnu ld \u0026lt; 2.36 (git-fixes bsc#1213264).\n- s390: discard .interp section (git-fixes bsc#1213247).\n- s390: introduce nospec_uses_trampoline() (git-fixes bsc#1213870).\n- scftorture: count reschedule ipis (git-fixes).\n- sched/debug: fix dentry leak in update_sched_domain_debugfs (git-fixes)\n- sched: fix debug \u0026\u0026 !schedstats warn (git-fixes)\n- scsi: lpfc: abort outstanding els cmds when mailbox timeout error is detected (bsc#1213756).\n- scsi: lpfc: avoid -wstringop-overflow warning (bsc#1213756).\n- scsi: lpfc: clean up sli-4 sysfs resource reporting (bsc#1213756).\n- scsi: lpfc: copyright updates for 14.2.0.14 patches (bsc#1213756).\n- scsi: lpfc: fix a possible data race in lpfc_unregister_fcf_rescan() (bsc#1213756).\n- scsi: lpfc: fix incorrect big endian type assignment in bsg loopback path (bsc#1213756).\n- scsi: lpfc: fix incorrect big endian type assignments in fdmi and vmid paths (bsc#1213756).\n- scsi: lpfc: fix lpfc_name struct packing (bsc#1213756).\n- scsi: lpfc: make fabric zone discovery more robust when handling unsolicited logo (bsc#1213756).\n- scsi: lpfc: pull out fw diagnostic dump log message from driver\u0027s trace buffer (bsc#1213756).\n- scsi: lpfc: qualify ndlp discovery state when processing rscn (bsc#1213756).\n- scsi: lpfc: refactor cpu affinity assignment paths (bsc#1213756).\n- scsi: lpfc: remove extra ndlp kref decrement in flogi cmpl for loop topology (bsc#1213756).\n- scsi: lpfc: replace all non-returning strlcpy() with strscpy() (bsc#1213756).\n- scsi: lpfc: replace one-element array with flexible-array member (bsc#1213756).\n- scsi: lpfc: revise ndlp kref handling for dev_loss_tmo_callbk and lpfc_drop_node (bsc#1213756).\n- scsi: lpfc: set establish image pair service parameter only for target functions (bsc#1213756).\n- scsi: lpfc: simplify fcp_abort transport callback log message (bsc#1213756).\n- scsi: lpfc: update lpfc version to 14.2.0.14 (bsc#1213756).\n- scsi: lpfc: use struct_size() helper (bsc#1213756).\n- scsi: qla2xxx: adjust iocb resource on qpair create (bsc#1213747).\n- scsi: qla2xxx: array index may go out of bound (bsc#1213747).\n- scsi: qla2xxx: avoid fcport pointer dereference (bsc#1213747).\n- scsi: qla2xxx: check valid rport returned by fc_bsg_to_rport() (bsc#1213747).\n- scsi: qla2xxx: correct the index of array (bsc#1213747).\n- scsi: qla2xxx: drop useless list_head (bsc#1213747).\n- scsi: qla2xxx: fix buffer overrun (bsc#1213747).\n- scsi: qla2xxx: fix command flush during tmf (bsc#1213747).\n- scsi: qla2xxx: fix deletion race condition (bsc#1213747).\n- scsi: qla2xxx: fix end of loop test (bsc#1213747).\n- scsi: qla2xxx: fix erroneous link up failure (bsc#1213747).\n- scsi: qla2xxx: fix error code in qla2x00_start_sp() (bsc#1213747).\n- scsi: qla2xxx: fix inconsistent tmf timeout (bsc#1213747).\n- scsi: qla2xxx: fix null pointer dereference in target mode (bsc#1213747).\n- scsi: qla2xxx: fix potential null pointer dereference (bsc#1213747).\n- scsi: qla2xxx: fix session hang in gnl (bsc#1213747).\n- scsi: qla2xxx: fix tmf leak through (bsc#1213747).\n- scsi: qla2xxx: limit tmf to 8 per function (bsc#1213747).\n- scsi: qla2xxx: pointer may be dereferenced (bsc#1213747).\n- scsi: qla2xxx: remove unused nvme_ls_waitq wait queue (bsc#1213747).\n- scsi: qla2xxx: replace one-element array with declare_flex_array() helper (bsc#1213747).\n- scsi: qla2xxx: silence a static checker warning (bsc#1213747).\n- scsi: qla2xxx: turn off noisy message log (bsc#1213747).\n- scsi: qla2xxx: update version to 10.02.08.400-k (bsc#1213747).\n- scsi: qla2xxx: update version to 10.02.08.500-k (bsc#1213747).\n- scsi: qla2xxx: use vmalloc_array() and vcalloc() (bsc#1213747).\n- security: keys: modify mismatched function name (git-fixes).\n- selftests: mptcp: depend on syn_cookies (git-fixes).\n- selftests: mptcp: sockopt: return error if wrong mark (git-fixes).\n- selftests: rtnetlink: remove netdevsim device after ipsec offload test (git-fixes).\n- selftests: tc: add \u0027ct\u0027 action kconfig dep (git-fixes).\n- selftests: tc: add conntrack procfs kconfig (git-fixes).\n- selftests: tc: set timeout to 15 minutes (git-fixes).\n- serial: qcom-geni: drop bogus runtime pm state update (git-fixes).\n- serial: sifive: fix sifive_serial_console_setup() section (git-fixes).\n- signal/powerpc: on swapcontext failure force sigsegv (bsc#1194869).\n- signal: replace force_sigsegv(sigsegv) with force_fatal_sig(sigsegv) (bsc#1194869).\n- smb3: do not reserve too many oplock credits (bsc#1193629).\n- smb3: missing null check in smb2_change_notify (bsc#1193629).\n- smb: client: fix broken file attrs with nodfs mounts (bsc#1193629).\n- smb: client: fix missed ses refcounting (git-fixes).\n- smb: client: fix parsing of source mount option (bsc#1193629).\n- smb: client: fix shared dfs root mounts with different prefixes (bsc#1193629).\n- smb: client: fix warning in cifs_match_super() (bsc#1193629).\n- smb: client: fix warning in cifs_smb3_do_mount() (bsc#1193629).\n- smb: client: fix warning in cifsfindfirst() (bsc#1193629).\n- smb: client: fix warning in cifsfindnext() (bsc#1193629).\n- smb: client: fix warning in generic_ip_connect() (bsc#1193629).\n- smb: client: improve dfs mount check (bsc#1193629).\n- smb: client: remove redundant pointer \u0027server\u0027 (bsc#1193629).\n- smb: delete an unnecessary statement (bsc#1193629).\n- smb: move client and server files to common directory fs/smb (bsc#1193629).\n- smb: remove obsolete comment (bsc#1193629).\n- soundwire: qcom: fix storing port config out-of-bounds (git-fixes).\n- soundwire: qcom: update status correctly with mask (git-fixes).\n- spi: bcm-qspi: return error if neither hif_mspi nor mspi is available (git-fixes).\n- spi: bcm63xx: fix max prepend length (git-fixes).\n- staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() (git-fixes).\n- staging: r8712: fix memory leak in _r8712_init_xmit_priv() (git-fixes).\n- sunrpc: always free ctxt when freeing deferred request (git-fixes).\n- sunrpc: double free xprt_ctxt while still in use (git-fixes).\n- sunrpc: fix trace_svc_register() call site (git-fixes).\n- sunrpc: fix uaf in svc_tcp_listen_data_ready() (git-fixes).\n- sunrpc: remove dead code in svc_tcp_release_rqst() (git-fixes).\n- sunrpc: remove the maximum number of retries in call_bind_status (git-fixes).\n- svcrdma: prevent page release when nothing was received (git-fixes).\n- tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation (git-fixes).\n- tpm_tis: explicitly check for error code (git-fixes).\n- tty: n_gsm: fix uaf in gsm_cleanup_mux (git-fixes).\n- tty: serial: fsl_lpuart: add earlycon for imx8ulp platform (git-fixes).\n- ubi: ensure that vid header offset + vid header size \u0026lt;= alloc, size (bsc#1210584).\n- ubi: fix failure attaching when vid_hdr offset equals to (sub)page size (bsc#1210584).\n- ubifs: add missing iput if do_tmpfile() failed in rename whiteout (git-fixes).\n- ubifs: do_rename: fix wrong space budget when target inode\u0027s nlink \u003e 1 (git-fixes).\n- ubifs: error path in ubifs_remount_rw() seems to wrongly free write buffers (git-fixes).\n- ubifs: fix \u0027ui-\u003edirty\u0027 race between do_tmpfile() and writeback work (git-fixes).\n- ubifs: fix aa deadlock when setting xattr for encrypted file (git-fixes).\n- ubifs: fix build errors as symbol undefined (git-fixes).\n- ubifs: fix deadlock in concurrent rename whiteout and inode writeback (git-fixes).\n- ubifs: fix memory leak in alloc_wbufs() (git-fixes).\n- ubifs: fix memory leak in do_rename (git-fixes).\n- ubifs: fix read out-of-bounds in ubifs_wbuf_write_nolock() (git-fixes).\n- ubifs: fix to add refcount once page is set private (git-fixes).\n- ubifs: fix wrong dirty space budget for dirty inode (git-fixes).\n- ubifs: free memory for tmpfile name (git-fixes).\n- ubifs: rectify space amount budget for mkdir/tmpfile operations (git-fixes).\n- ubifs: rectify space budget for ubifs_symlink() if symlink is encrypted (git-fixes).\n- ubifs: rectify space budget for ubifs_xrename() (git-fixes).\n- ubifs: rename whiteout atomically (git-fixes).\n- ubifs: rename_whiteout: correct old_dir size computing (git-fixes).\n- ubifs: rename_whiteout: fix double free for whiteout_ui-\u003edata (git-fixes).\n- ubifs: reserve one leb for each journal head while doing budget (git-fixes).\n- ubifs: setflags: make dirtied_ino_d 8 bytes aligned (git-fixes).\n- ubifs: ubifs_writepage: mark page dirty after writing inode failed (git-fixes).\n- udf: avoid double brelse() in udf_rename() (bsc#1213032).\n- udf: define efscorrupted error code (bsc#1213038).\n- udf: detect system inodes linked into directory hierarchy (bsc#1213114).\n- udf: discard preallocation before extending file with a hole (bsc#1213036).\n- udf: do not bother looking for prealloc extents if i_lenextents matches i_size (bsc#1213035).\n- udf: do not bother merging very long extents (bsc#1213040).\n- udf: do not update file length for failed writes to inline files (bsc#1213041).\n- udf: fix error handling in udf_new_inode() (bsc#1213112).\n- udf: fix extending file within last block (bsc#1213037).\n- udf: fix preallocation discarding at indirect extent boundary (bsc#1213034).\n- udf: preserve link count of system files (bsc#1213113).\n- udf: truncate added extents on failed expansion (bsc#1213039).\n- update config and supported.conf files due to renaming.\n- update suse/rdma-mthca-fix-crash-when-polling-cq-for-shared-qps. (git-fixes bsc#1212604). added bug reference.\n- usb: dwc2: fix some error handling paths (git-fixes).\n- usb: dwc2: platform: improve error reporting for problems during .remove() (git-fixes).\n- usb: dwc3: do not reset device side if dwc3 was configured as host-only (git-fixes).\n- usb: dwc3: pci: skip byt gpio lookup table for hardwired phy (git-fixes).\n- usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate (git-fixes).\n- usb: gadget: udc: core: offload usb_udc_vbus_handler processing (git-fixes).\n- usb: gadget: udc: core: prevent soft_connect_store() race (git-fixes).\n- usb: serial: option: add lara-r6 01b pids (git-fixes).\n- usb: xhci-mtk: set the dma max_seg_size (git-fixes).\n- vhost: support packed when setting-getting vring_base (git-fixes).\n- vhost_net: revert upend_idx only on retriable error (git-fixes).\n- virtio-net: maintain reverse cleanup order (git-fixes).\n- virtio_net: fix error unwinding of xdp initialization (git-fixes).\n- wifi: airo: avoid uninitialized warning in airo_get_rate() (git-fixes).\n- wifi: ray_cs: drop useless status variable in parse_addr() (git-fixes).\n- wifi: ray_cs: utilize strnlen() in parse_addr() (git-fixes).\n- wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set() (git-fixes).\n- wl3501_cs: use eth_hw_addr_set() (git-fixes).\n- writeback: fix call of incorrect macro (bsc#1213024).\n- x86/pvh: obtain vga console info in dom0 (git-fixes).\n- x86: fix .brk attribute in linker script (git-fixes).\n- xen/blkfront: only check req_fua for writes (git-fixes).\n- xen/pvcalls-back: fix double frees with pvcalls_new_active_socket() (git-fixes).\n- xfs: ail needs asynchronous cil forcing (bsc#1211811).\n- xfs: async cil flushes need pending pushes to be made stable (bsc#1211811).\n- xfs: attach iclog callbacks in xlog_cil_set_ctx_write_state() (bsc#1211811).\n- xfs: cil work is serialised, not pipelined (bsc#1211811).\n- xfs: clean up the rtbitmap fsmap backend (git-fixes).\n- xfs: do not deplete the reserve pool when trying to shrink the fs (git-fixes).\n- xfs: do not reverse order of items in bulk ail insertion (git-fixes).\n- xfs: do not run shutdown callbacks on active iclogs (bsc#1211811).\n- xfs: drop async cache flushes from cil commits (bsc#1211811).\n- xfs: factor out log write ordering from xlog_cil_push_work() (bsc#1211811).\n- xfs: fix getfsmap reporting past the last rt extent (git-fixes).\n- xfs: fix integer overflows in the fsmap rtbitmap and logdev backends (git-fixes).\n- xfs: fix interval filtering in multi-step fsmap queries (git-fixes).\n- xfs: fix logdev fsmap query result filtering (git-fixes).\n- xfs: fix off-by-one error when the last rt extent is in use (git-fixes).\n- xfs: fix uninitialized variable access (git-fixes).\n- xfs: make fsmap backend function key parameters const (git-fixes).\n- xfs: make the record pointer passed to query_range functions const (git-fixes).\n- xfs: move the cil workqueue to the cil (bsc#1211811).\n- xfs: move xlog_commit_record to xfs_log_cil.c (bsc#1211811).\n- xfs: order cil checkpoint start records (bsc#1211811).\n- xfs: pass a cil context to xlog_write() (bsc#1211811).\n- xfs: pass explicit mount pointer to rtalloc query functions (git-fixes).\n- xfs: rework xlog_state_do_callback() (bsc#1211811).\n- xfs: run callbacks before waking waiters in xlog_state_shutdown_callbacks (bsc#1211811).\n- xfs: separate out log shutdown callback processing (bsc#1211811).\n- xfs: wait iclog complete before tearing down ail (bsc#1211811).\n- xfs: xlog_state_ioerror must die (bsc#1211811).\n- xhci: fix resume issue of some zhaoxin hosts (git-fixes).\n- xhci: fix trb prefetch issue of zhaoxin hosts (git-fixes).\n- xhci: show zhaoxin xhci root hub speed correctly (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-3318,SUSE-SLE-Micro-5.3-2023-3318,SUSE-SLE-Micro-5.4-2023-3318,SUSE-SLE-Module-Live-Patching-15-SP4-2023-3318,SUSE-SLE-Module-RT-15-SP4-2023-3318,openSUSE-Leap-Micro-5.3-2023-3318,openSUSE-Leap-Micro-5.4-2023-3318,openSUSE-SLE-15.4-2023-3318",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3318-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:3318-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233318-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:3318-1",
        "url": "https://lists.suse.com/pipermail/sle-updates/2023-August/031011.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1150305",
        "url": "https://bugzilla.suse.com/1150305"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193629",
        "url": "https://bugzilla.suse.com/1193629"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194869",
        "url": "https://bugzilla.suse.com/1194869"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1206418",
        "url": "https://bugzilla.suse.com/1206418"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207129",
        "url": "https://bugzilla.suse.com/1207129"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207894",
        "url": "https://bugzilla.suse.com/1207894"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208788",
        "url": "https://bugzilla.suse.com/1208788"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210565",
        "url": "https://bugzilla.suse.com/1210565"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210584",
        "url": "https://bugzilla.suse.com/1210584"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210627",
        "url": "https://bugzilla.suse.com/1210627"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210780",
        "url": "https://bugzilla.suse.com/1210780"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210853",
        "url": "https://bugzilla.suse.com/1210853"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1211131",
        "url": "https://bugzilla.suse.com/1211131"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1211243",
        "url": "https://bugzilla.suse.com/1211243"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1211738",
        "url": "https://bugzilla.suse.com/1211738"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1211811",
        "url": "https://bugzilla.suse.com/1211811"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1211867",
        "url": "https://bugzilla.suse.com/1211867"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212301",
        "url": "https://bugzilla.suse.com/1212301"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212502",
        "url": "https://bugzilla.suse.com/1212502"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212604",
        "url": "https://bugzilla.suse.com/1212604"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212846",
        "url": "https://bugzilla.suse.com/1212846"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212901",
        "url": "https://bugzilla.suse.com/1212901"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212905",
        "url": "https://bugzilla.suse.com/1212905"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213010",
        "url": "https://bugzilla.suse.com/1213010"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213011",
        "url": "https://bugzilla.suse.com/1213011"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213012",
        "url": "https://bugzilla.suse.com/1213012"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213013",
        "url": "https://bugzilla.suse.com/1213013"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213014",
        "url": "https://bugzilla.suse.com/1213014"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213015",
        "url": "https://bugzilla.suse.com/1213015"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213016",
        "url": "https://bugzilla.suse.com/1213016"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213017",
        "url": "https://bugzilla.suse.com/1213017"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213018",
        "url": "https://bugzilla.suse.com/1213018"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213019",
        "url": "https://bugzilla.suse.com/1213019"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213020",
        "url": "https://bugzilla.suse.com/1213020"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213021",
        "url": "https://bugzilla.suse.com/1213021"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213024",
        "url": "https://bugzilla.suse.com/1213024"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213025",
        "url": "https://bugzilla.suse.com/1213025"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213032",
        "url": "https://bugzilla.suse.com/1213032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213034",
        "url": "https://bugzilla.suse.com/1213034"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213035",
        "url": "https://bugzilla.suse.com/1213035"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213036",
        "url": "https://bugzilla.suse.com/1213036"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213037",
        "url": "https://bugzilla.suse.com/1213037"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213038",
        "url": "https://bugzilla.suse.com/1213038"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213039",
        "url": "https://bugzilla.suse.com/1213039"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213040",
        "url": "https://bugzilla.suse.com/1213040"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213041",
        "url": "https://bugzilla.suse.com/1213041"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213059",
        "url": "https://bugzilla.suse.com/1213059"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213061",
        "url": "https://bugzilla.suse.com/1213061"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213087",
        "url": "https://bugzilla.suse.com/1213087"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213088",
        "url": "https://bugzilla.suse.com/1213088"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213089",
        "url": "https://bugzilla.suse.com/1213089"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213090",
        "url": "https://bugzilla.suse.com/1213090"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213092",
        "url": "https://bugzilla.suse.com/1213092"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213093",
        "url": "https://bugzilla.suse.com/1213093"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213094",
        "url": "https://bugzilla.suse.com/1213094"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213095",
        "url": "https://bugzilla.suse.com/1213095"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213096",
        "url": "https://bugzilla.suse.com/1213096"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213098",
        "url": "https://bugzilla.suse.com/1213098"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213099",
        "url": "https://bugzilla.suse.com/1213099"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213100",
        "url": "https://bugzilla.suse.com/1213100"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213102",
        "url": "https://bugzilla.suse.com/1213102"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213103",
        "url": "https://bugzilla.suse.com/1213103"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213104",
        "url": "https://bugzilla.suse.com/1213104"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213105",
        "url": "https://bugzilla.suse.com/1213105"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213106",
        "url": "https://bugzilla.suse.com/1213106"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213107",
        "url": "https://bugzilla.suse.com/1213107"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213108",
        "url": "https://bugzilla.suse.com/1213108"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213109",
        "url": "https://bugzilla.suse.com/1213109"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213110",
        "url": "https://bugzilla.suse.com/1213110"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213111",
        "url": "https://bugzilla.suse.com/1213111"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213112",
        "url": "https://bugzilla.suse.com/1213112"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213113",
        "url": "https://bugzilla.suse.com/1213113"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213114",
        "url": "https://bugzilla.suse.com/1213114"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213134",
        "url": "https://bugzilla.suse.com/1213134"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213167",
        "url": "https://bugzilla.suse.com/1213167"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213245",
        "url": "https://bugzilla.suse.com/1213245"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213247",
        "url": "https://bugzilla.suse.com/1213247"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213252",
        "url": "https://bugzilla.suse.com/1213252"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213258",
        "url": "https://bugzilla.suse.com/1213258"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213259",
        "url": "https://bugzilla.suse.com/1213259"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213263",
        "url": "https://bugzilla.suse.com/1213263"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213264",
        "url": "https://bugzilla.suse.com/1213264"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213272",
        "url": "https://bugzilla.suse.com/1213272"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213286",
        "url": "https://bugzilla.suse.com/1213286"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213287",
        "url": "https://bugzilla.suse.com/1213287"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213304",
        "url": "https://bugzilla.suse.com/1213304"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213523",
        "url": "https://bugzilla.suse.com/1213523"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213524",
        "url": "https://bugzilla.suse.com/1213524"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213543",
        "url": "https://bugzilla.suse.com/1213543"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213585",
        "url": "https://bugzilla.suse.com/1213585"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213586",
        "url": "https://bugzilla.suse.com/1213586"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213588",
        "url": "https://bugzilla.suse.com/1213588"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213620",
        "url": "https://bugzilla.suse.com/1213620"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213653",
        "url": "https://bugzilla.suse.com/1213653"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213705",
        "url": "https://bugzilla.suse.com/1213705"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213713",
        "url": "https://bugzilla.suse.com/1213713"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213715",
        "url": "https://bugzilla.suse.com/1213715"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213747",
        "url": "https://bugzilla.suse.com/1213747"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213756",
        "url": "https://bugzilla.suse.com/1213756"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213759",
        "url": "https://bugzilla.suse.com/1213759"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213777",
        "url": "https://bugzilla.suse.com/1213777"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213810",
        "url": "https://bugzilla.suse.com/1213810"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213812",
        "url": "https://bugzilla.suse.com/1213812"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213856",
        "url": "https://bugzilla.suse.com/1213856"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213857",
        "url": "https://bugzilla.suse.com/1213857"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213863",
        "url": "https://bugzilla.suse.com/1213863"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213867",
        "url": "https://bugzilla.suse.com/1213867"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213870",
        "url": "https://bugzilla.suse.com/1213870"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213871",
        "url": "https://bugzilla.suse.com/1213871"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-40982 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-40982/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-0459 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-0459/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-20569 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-20569/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-20593 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-20593/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-21400 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-21400/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-2156 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-2156/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-2166 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-2166/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-2985 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-2985/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-31083 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-31083/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3117 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3117/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-31248 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-31248/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3268 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3268/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3390 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-35001 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-35001/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3567 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3567/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3609 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3609/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3611 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3611/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3776 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3776/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3812 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3812/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4004 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4004/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2023-08-15T08:34:21Z",
      "generator": {
        "date": "2023-08-15T08:34:21Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:3318-1",
      "initial_release_date": "2023-08-15T08:34:21Z",
      "revision_history": [
        {
          "date": "2023-08-15T08:34:21Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
                "product": {
                  "name": "kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
                  "product_id": "kernel-devel-rt-5.14.21-150400.15.46.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-rt-5.14.21-150400.15.46.1.noarch",
                "product": {
                  "name": "kernel-source-rt-5.14.21-150400.15.46.1.noarch",
                  "product_id": "kernel-source-rt-5.14.21-150400.15.46.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
                  "product_id": "cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
                "product": {
                  "name": "dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
                  "product_id": "dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
                  "product_id": "gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
                  "product_id": "kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-5.14.21-150400.15.46.1.x86_64",
                "product": {
                  "name": "kernel-rt-5.14.21-150400.15.46.1.x86_64",
                  "product_id": "kernel-rt-5.14.21-150400.15.46.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
                "product": {
                  "name": "kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
                  "product_id": "kernel-rt-devel-5.14.21-150400.15.46.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-extra-5.14.21-150400.15.46.1.x86_64",
                "product": {
                  "name": "kernel-rt-extra-5.14.21-150400.15.46.1.x86_64",
                  "product_id": "kernel-rt-extra-5.14.21-150400.15.46.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-livepatch-5.14.21-150400.15.46.1.x86_64",
                "product": {
                  "name": "kernel-rt-livepatch-5.14.21-150400.15.46.1.x86_64",
                  "product_id": "kernel-rt-livepatch-5.14.21-150400.15.46.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-livepatch-devel-5.14.21-150400.15.46.1.x86_64",
                "product": {
                  "name": "kernel-rt-livepatch-devel-5.14.21-150400.15.46.1.x86_64",
                  "product_id": "kernel-rt-livepatch-devel-5.14.21-150400.15.46.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-optional-5.14.21-150400.15.46.1.x86_64",
                "product": {
                  "name": "kernel-rt-optional-5.14.21-150400.15.46.1.x86_64",
                  "product_id": "kernel-rt-optional-5.14.21-150400.15.46.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
                  "product_id": "kernel-rt_debug-5.14.21-150400.15.46.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
                  "product_id": "kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.46.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.46.1.x86_64",
                  "product_id": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.46.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
                "product": {
                  "name": "kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
                  "product_id": "kernel-syms-rt-5.14.21-150400.15.46.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-rt-5.14.21-150400.15.46.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-rt-5.14.21-150400.15.46.1.x86_64",
                  "product_id": "kselftests-kmp-rt-5.14.21-150400.15.46.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
                  "product_id": "ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-rt-5.14.21-150400.15.46.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-rt-5.14.21-150400.15.46.1.x86_64",
                  "product_id": "reiserfs-kmp-rt-5.14.21-150400.15.46.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.3",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.3",
                  "product_id": "SUSE Linux Enterprise Micro 5.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-micro:5.3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.4",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.4",
                  "product_id": "SUSE Linux Enterprise Micro 5.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-micro:5.4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP4",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Real Time Module 15 SP4",
                "product": {
                  "name": "SUSE Real Time Module 15 SP4",
                  "product_id": "SUSE Real Time Module 15 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-rt:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap Micro 5.3",
                "product": {
                  "name": "openSUSE Leap Micro 5.3",
                  "product_id": "openSUSE Leap Micro 5.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap-micro:5.3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap Micro 5.4",
                "product": {
                  "name": "openSUSE Leap Micro 5.4",
                  "product_id": "openSUSE Leap Micro 5.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap-micro:5.4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.4",
                "product": {
                  "name": "openSUSE Leap 15.4",
                  "product_id": "openSUSE Leap 15.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-5.14.21-150400.15.46.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64"
        },
        "product_reference": "kernel-rt-5.14.21-150400.15.46.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-5.14.21-150400.15.46.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
          "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
        },
        "product_reference": "kernel-rt-5.14.21-150400.15.46.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64 as component of SUSE Real Time Module 15 SP4",
          "product_id": "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64 as component of SUSE Real Time Module 15 SP4",
          "product_id": "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64"
        },
        "product_reference": "dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64 as component of SUSE Real Time Module 15 SP4",
          "product_id": "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64"
        },
        "product_reference": "gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-rt-5.14.21-150400.15.46.1.noarch as component of SUSE Real Time Module 15 SP4",
          "product_id": "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch"
        },
        "product_reference": "kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-5.14.21-150400.15.46.1.x86_64 as component of SUSE Real Time Module 15 SP4",
          "product_id": "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
        },
        "product_reference": "kernel-rt-5.14.21-150400.15.46.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-5.14.21-150400.15.46.1.x86_64 as component of SUSE Real Time Module 15 SP4",
          "product_id": "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64"
        },
        "product_reference": "kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt_debug-5.14.21-150400.15.46.1.x86_64 as component of SUSE Real Time Module 15 SP4",
          "product_id": "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64"
        },
        "product_reference": "kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64 as component of SUSE Real Time Module 15 SP4",
          "product_id": "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64"
        },
        "product_reference": "kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-rt-5.14.21-150400.15.46.1.noarch as component of SUSE Real Time Module 15 SP4",
          "product_id": "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch"
        },
        "product_reference": "kernel-source-rt-5.14.21-150400.15.46.1.noarch",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-rt-5.14.21-150400.15.46.1.x86_64 as component of SUSE Real Time Module 15 SP4",
          "product_id": "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64"
        },
        "product_reference": "kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64 as component of SUSE Real Time Module 15 SP4",
          "product_id": "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-5.14.21-150400.15.46.1.x86_64 as component of openSUSE Leap Micro 5.3",
          "product_id": "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64"
        },
        "product_reference": "kernel-rt-5.14.21-150400.15.46.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-5.14.21-150400.15.46.1.x86_64 as component of openSUSE Leap Micro 5.4",
          "product_id": "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
        },
        "product_reference": "kernel-rt-5.14.21-150400.15.46.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64"
        },
        "product_reference": "dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64"
        },
        "product_reference": "gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-rt-5.14.21-150400.15.46.1.noarch as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch"
        },
        "product_reference": "kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-5.14.21-150400.15.46.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
        },
        "product_reference": "kernel-rt-5.14.21-150400.15.46.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-5.14.21-150400.15.46.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64"
        },
        "product_reference": "kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt_debug-5.14.21-150400.15.46.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64"
        },
        "product_reference": "kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64"
        },
        "product_reference": "kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-rt-5.14.21-150400.15.46.1.noarch as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch"
        },
        "product_reference": "kernel-source-rt-5.14.21-150400.15.46.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-rt-5.14.21-150400.15.46.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64"
        },
        "product_reference": "kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-40982",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-40982"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-40982",
          "url": "https://www.suse.com/security/cve/CVE-2022-40982"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1206418 for CVE-2022-40982",
          "url": "https://bugzilla.suse.com/1206418"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2022-40982",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-15T08:34:21Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-40982"
    },
    {
      "cve": "CVE-2023-0459",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-0459"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Copy_from_user on 64-bit versions of the Linux kernel does not implement the __uaccess_begin_nospec allowing a user to bypass the \"access_ok\" check and pass a kernel pointer to copy_from_user(). This would allow an attacker to leak information. We recommend upgrading beyond commit  74e19ef0ff8061ef55957c3abd71614ef0f42f47",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-0459",
          "url": "https://www.suse.com/security/cve/CVE-2023-0459"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211738 for CVE-2023-0459",
          "url": "https://bugzilla.suse.com/1211738"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-0459",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-15T08:34:21Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-0459"
    },
    {
      "cve": "CVE-2023-20569",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-20569"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-20569",
          "url": "https://www.suse.com/security/cve/CVE-2023-20569"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213287 for CVE-2023-20569",
          "url": "https://bugzilla.suse.com/1213287"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-15T08:34:21Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-20569"
    },
    {
      "cve": "CVE-2023-20593",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-20593"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-20593",
          "url": "https://www.suse.com/security/cve/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213286 for CVE-2023-20593",
          "url": "https://bugzilla.suse.com/1213286"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213616 for CVE-2023-20593",
          "url": "https://bugzilla.suse.com/1213616"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-20593",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-15T08:34:21Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-20593"
    },
    {
      "cve": "CVE-2023-21400",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-21400"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In multiple functions  of io_uring.c, there is a possible kernel memory corruption due to improper locking. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-21400",
          "url": "https://www.suse.com/security/cve/CVE-2023-21400"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213272 for CVE-2023-21400",
          "url": "https://bugzilla.suse.com/1213272"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-15T08:34:21Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-21400"
    },
    {
      "cve": "CVE-2023-2156",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-2156"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the networking subsystem of the Linux kernel within the handling of the RPL protocol. This issue results from the lack of proper handling of user-supplied data, which can lead to an assertion failure. This may allow an unauthenticated remote attacker to create a denial of service condition on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-2156",
          "url": "https://www.suse.com/security/cve/CVE-2023-2156"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211131 for CVE-2023-2156",
          "url": "https://bugzilla.suse.com/1211131"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211395 for CVE-2023-2156",
          "url": "https://bugzilla.suse.com/1211395"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-15T08:34:21Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-2156"
    },
    {
      "cve": "CVE-2023-2166",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-2166"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A null pointer dereference issue was found in can protocol in net/can/af_can.c in the Linux before Linux. ml_priv may not be initialized in the receive path of CAN frames. A local user could use this flaw to crash the system or potentially cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-2166",
          "url": "https://www.suse.com/security/cve/CVE-2023-2166"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210627 for CVE-2023-2166",
          "url": "https://bugzilla.suse.com/1210627"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-15T08:34:21Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-2166"
    },
    {
      "cve": "CVE-2023-2985",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-2985"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use after free flaw was found in hfsplus_put_super in fs/hfsplus/super.c in the Linux Kernel. This flaw could allow a local user to cause a denial of service problem.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-2985",
          "url": "https://www.suse.com/security/cve/CVE-2023-2985"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211867 for CVE-2023-2985",
          "url": "https://bugzilla.suse.com/1211867"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-15T08:34:21Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-2985"
    },
    {
      "cve": "CVE-2023-31083",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-31083"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in drivers/bluetooth/hci_ldisc.c in the Linux kernel 6.2. In hci_uart_tty_ioctl, there is a race condition between HCIUARTSETPROTO and HCIUARTGETPROTO. HCI_UART_PROTO_SET is set before hu-\u003eproto is set. A NULL pointer dereference may occur.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-31083",
          "url": "https://www.suse.com/security/cve/CVE-2023-31083"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210780 for CVE-2023-31083",
          "url": "https://bugzilla.suse.com/1210780"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-15T08:34:21Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-31083"
    },
    {
      "cve": "CVE-2023-3117",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3117"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "** REJECT ** Duplicate of CVE-2023-3390.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3117",
          "url": "https://www.suse.com/security/cve/CVE-2023-3117"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212934 for CVE-2023-3117",
          "url": "https://bugzilla.suse.com/1212934"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213245 for CVE-2023-3117",
          "url": "https://bugzilla.suse.com/1213245"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-15T08:34:21Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-3117"
    },
    {
      "cve": "CVE-2023-31248",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-31248"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-31248",
          "url": "https://www.suse.com/security/cve/CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213061 for CVE-2023-31248",
          "url": "https://bugzilla.suse.com/1213061"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213064 for CVE-2023-31248",
          "url": "https://bugzilla.suse.com/1213064"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-15T08:34:21Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-31248"
    },
    {
      "cve": "CVE-2023-3268",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3268"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3268",
          "url": "https://www.suse.com/security/cve/CVE-2023-3268"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212502 for CVE-2023-3268",
          "url": "https://bugzilla.suse.com/1212502"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-3268",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-15T08:34:21Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-3268"
    },
    {
      "cve": "CVE-2023-3390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit  1240eb93f0616b21c675416516ff3d74798fdc97.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3390",
          "url": "https://www.suse.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212846 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1212846"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212934 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1212934"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1216225 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1216225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-15T08:34:21Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-3390"
    },
    {
      "cve": "CVE-2023-35001",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-35001"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-35001",
          "url": "https://www.suse.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213059 for CVE-2023-35001",
          "url": "https://bugzilla.suse.com/1213059"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213063 for CVE-2023-35001",
          "url": "https://bugzilla.suse.com/1213063"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-35001",
          "url": "https://bugzilla.suse.com/1217531"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-15T08:34:21Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-35001"
    },
    {
      "cve": "CVE-2023-3567",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3567"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3567",
          "url": "https://www.suse.com/security/cve/CVE-2023-3567"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213167 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1213167"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213244 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1213244"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213842 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1213842"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1215674"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1217531"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-15T08:34:21Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-3567"
    },
    {
      "cve": "CVE-2023-3609",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3609"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_u32 component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 04c55383fa5689357bcdd2c8036725a55ed632bc.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3609",
          "url": "https://www.suse.com/security/cve/CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213586 for CVE-2023-3609",
          "url": "https://bugzilla.suse.com/1213586"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213587 for CVE-2023-3609",
          "url": "https://bugzilla.suse.com/1213587"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-3609",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-3609",
          "url": "https://bugzilla.suse.com/1217531"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-15T08:34:21Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-3609"
    },
    {
      "cve": "CVE-2023-3611",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3611"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.\n\nWe recommend upgrading past commit 3e337087c3b5805fe0b8a46ba622a962880b5d64.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3611",
          "url": "https://www.suse.com/security/cve/CVE-2023-3611"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213585 for CVE-2023-3611",
          "url": "https://bugzilla.suse.com/1213585"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1223091 for CVE-2023-3611",
          "url": "https://bugzilla.suse.com/1223091"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1223973 for CVE-2023-3611",
          "url": "https://bugzilla.suse.com/1223973"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-15T08:34:21Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-3611"
    },
    {
      "cve": "CVE-2023-3776",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3776"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_fw component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 0323bce598eea038714f941ce2b22541c46d488f.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3776",
          "url": "https://www.suse.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213588 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1213588"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215119 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1215119"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1215674"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1217531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221578 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1221578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221598 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1221598"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1223091 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1223091"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1223973 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1223973"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-15T08:34:21Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-3776"
    },
    {
      "cve": "CVE-2023-3812",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3812"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3812",
          "url": "https://www.suse.com/security/cve/CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213543 for CVE-2023-3812",
          "url": "https://bugzilla.suse.com/1213543"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213706 for CVE-2023-3812",
          "url": "https://bugzilla.suse.com/1213706"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-3812",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-3812",
          "url": "https://bugzilla.suse.com/1217531"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-15T08:34:21Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-3812"
    },
    {
      "cve": "CVE-2023-4004",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4004"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
          "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
          "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
          "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4004",
          "url": "https://www.suse.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1213812"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1214812"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1.x86_64",
            "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.46.1.noarch",
            "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.3:kernel-rt-5.14.21-150400.15.46.1.x86_64",
            "openSUSE Leap Micro 5.4:kernel-rt-5.14.21-150400.15.46.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-15T08:34:21Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4004"
    }
  ]
}
  suse-su-2023:3302-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\n\nThe SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-40982: Fixed transient execution attack called \u0027Gather Data Sampling\u0027 (bsc#1206418).\n- CVE-2023-0459: Fixed information leak in __uaccess_begin_nospec (bsc#1211738).\n- CVE-2023-1829: Fixed a use-after-free vulnerability in the control index filter (tcindex) (bsc#1210335).\n- CVE-2023-20569: Fixed side channel attack \u2018Inception\u2019 or \u2018RAS Poisoning\u2019 (bsc#1213287).\n- CVE-2023-20593: Fixed a ZenBleed issue in \u0027Zen 2\u0027 CPUs that could allow an attacker to potentially access sensitive information (bsc#1213286).\n- CVE-2023-21400: Fixed several memory corruptions due to improper locking in io_uring (bsc#1213272).\n- CVE-2023-2156: Fixed a flaw in the networking subsystem within the handling of the RPL protocol (bsc#1211131).\n- CVE-2023-2166: Fixed NULL pointer dereference in can_rcv_filter (bsc#1210627).\n- CVE-2023-2430: Fixed amissing lock for IOPOLL in io_cqring_event_overflow() in io_uring.c that could allow a privileged user to cause a denial of service (bsc#1211014).\n- CVE-2023-2985: Fixed an use-after-free vulnerability in hfsplus_put_super in fs/hfsplus/super.c that could allow a local user to cause a denial of service (bsc#1211867).\n- CVE-2023-3090: Fixed a heap out-of-bounds write in the ipvlan network driver (bsc#1212842).\n- CVE-2023-31083: Fixed race condition in hci_uart_tty_ioctl (bsc#1210780).\n- CVE-2023-3111: Fixed a use-after-free vulnerability in prepare_to_relocate in fs/btrfs/relocation.c (bsc#1212051).\n- CVE-2023-3117: Fixed an use-after-free vulnerability in the netfilter subsystem when processing named and anonymous sets in batch requests that could allow a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system (bsc#1213245).\n- CVE-2023-31248: Fixed an use-after-free vulnerability in nft_chain_lookup_byid that could allow a local attacker to escalate their privilege (bsc#1213061).\n- CVE-2023-3212: Fixed a NULL pointer dereference flaw in the gfs2 file system (bsc#1212265).\n- CVE-2023-3268: Fixed an out of bounds memory access flaw in relay_file_read_start_pos in the relayfs (bsc#1212502).\n- CVE-2023-3389: Fixed a use-after-free vulnerability in the io_uring subsystem (bsc#1212838).\n- CVE-2023-3390: Fixed an use-after-free vulnerability in the netfilter subsystem in net/netfilter/nf_tables_api.c that could allow a local attacker with user access to cause a privilege escalation issue (bsc#1212846).\n- CVE-2023-35001: Fixed an out-of-bounds memory access flaw in nft_byteorder that could allow a local attacker to escalate their privilege (bsc#1213059).\n- CVE-2023-3567: Fixed a use-after-free in vcs_read in drivers/tty/vt/vc_screen.c (bsc#1213167).\n- CVE-2023-3609: Fixed reference counter leak leading to  overflow in net/sched (bsc#1213586).\n- CVE-2023-3611: Fixed an out-of-bounds write in net/sched sch_qfq(bsc#1213585).\n- CVE-2023-3776: Fixed improper refcount update in  cls_fw leads to use-after-free (bsc#1213588).\n- CVE-2023-3812: Fixed an out-of-bounds memory access flaw in the TUN/TAP device driver functionality that could allow a local user to crash or potentially escalate their privileges on the system (bsc#1213543).\n- CVE-2023-38409: Fixed a use-after-free in drivers/video/fbdev/core/fbcon.c (bsc#1213417).\n- CVE-2023-3863: Fixed a use-after-free flaw in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC (bsc#1213601).\n- CVE-2023-4004: Fixed improper element removal netfilter nft_set_pipapo (bsc#1213812).\n\nThe following non-security bugs were fixed:\n\n- acpi/iort: remove erroneous id_count check in iort_node_get_rmr_info() (git-fixes).\n- acpi: cppc: add acpi disabled check to acpi_cpc_valid() (bsc#1212445).\n- acpi: cppc: add definition for undefined fadt preferred pm profile value (bsc#1212445).\n- acpi: fix suspend with xen pv (git-fixes).\n- acpi: utils: fix acpi_evaluate_dsm_typed() redefinition error (git-fixes).\n- add module_firmware() for firmware_tg357766 (git-fixes).\n- adreno: shutdown the gpu properly (git-fixes).\n- afs: adjust ack interpretation to try and cope with nat (git-fixes).\n- afs: fix access after dec in put functions (git-fixes).\n- afs: fix afs_getattr() to refetch file status if callback break occurred (git-fixes).\n- afs: fix dynamic root getattr (git-fixes).\n- afs: fix fileserver probe rtt handling (git-fixes).\n- afs: fix infinite loop found by xfstest generic/676 (git-fixes).\n- afs: fix lost servers_outstanding count (git-fixes).\n- afs: fix server-\u003eactive leak in afs_put_server (git-fixes).\n- afs: fix setting of mtime when creating a file/dir/symlink (git-fixes).\n- afs: fix updating of i_size with dv jump from server (git-fixes).\n- afs: fix vlserver probe rtt handling (git-fixes).\n- afs: return -eagain, not -eremoteio, when a file already locked (git-fixes).\n- afs: use refcount_t rather than atomic_t (git-fixes).\n- afs: use the operation issue time instead of the reply time for callbacks (git-fixes).\n- alsa: ac97: fix possible null dereference in snd_ac97_mixer (git-fixes).\n- alsa: emu10k1: roll up loops in dsp setup code for audigy (git-fixes).\n- alsa: fireface: make read-only const array for model names static (git-fixes).\n- alsa: hda/realtek - remove 3k pull low procedure (git-fixes).\n- alsa: hda/realtek: add quirk for asus rog g614jx (git-fixes).\n- alsa: hda/realtek: add quirk for asus rog ga402x (git-fixes).\n- alsa: hda/realtek: add quirk for asus rog gx650p (git-fixes).\n- alsa: hda/realtek: add quirk for asus rog gz301v (git-fixes).\n- alsa: hda/realtek: add quirk for clevo npx0snx (git-fixes).\n- alsa: hda/realtek: add quirk for clevo ns70au (git-fixes).\n- alsa: hda/realtek: add quirks for rog ally cs35l41 audio (git-fixes).\n- alsa: hda/realtek: add quirks for unis h3c desktop b760 \u0026 q760 (git-fixes).\n- alsa: hda/realtek: add support for dell oasis 13/14/16 laptops (git-fixes).\n- alsa: hda/realtek: amend g634 quirk to enable rear speakers (git-fixes).\n- alsa: hda/realtek: enable mute led on hp laptop 15s-eq2xxx (git-fixes).\n- alsa: hda/realtek: enable mute/micmute leds and limit mic boost on elitebook (git-fixes).\n- alsa: hda/realtek: fix generic fixup definition for cs35l41 amp (git-fixes).\n- alsa: hda/realtek: support asus g713pv laptop (git-fixes).\n- alsa: hda/realtek: whitespace fix (git-fixes).\n- alsa: hda/relatek: enable mute led on hp 250 g8 (git-fixes).\n- alsa: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync() (git-fixes).\n- alsa: hda: lnl: add hd audio pci id (git-fixes).\n- alsa: jack: fix mutex call in snd_jack_report() (git-fixes).\n- alsa: oxfw: make read-only const array models static (git-fixes).\n- alsa: pcm: fix potential data race at pcm memory allocation helpers (git-fixes).\n- alsa: usb-audio: add fixed_rate quirk for jbl quantum610 wireless (git-fixes).\n- alsa: usb-audio: add new quirk fixed_rate for jbl quantum810 wireless (git-fixes).\n- alsa: usb-audio: add quirk for microsoft modern wireless headset (bsc#1207129).\n- alsa: usb-audio: always initialize fixed_rate in snd_usb_find_implicit_fb_sync_format() (git-fixes).\n- alsa: usb-audio: apply mutex around snd_usb_endpoint_set_params() (git-fixes).\n- alsa: usb-audio: avoid superfluous endpoint setup (git-fixes).\n- alsa: usb-audio: avoid unnecessary interface change at ep close (git-fixes).\n- alsa: usb-audio: clear fixed clock rate at closing ep (git-fixes).\n- alsa: usb-audio: correct the return code from snd_usb_endpoint_set_params() (git-fixes).\n- alsa: usb-audio: drop superfluous interface setup at parsing (git-fixes).\n- alsa: usb-audio: fix possible null pointer dereference in snd_usb_pcm_has_fixed_rate() (git-fixes).\n- alsa: usb-audio: fix wrong kfree issue in snd_usb_endpoint_free_all (git-fixes).\n- alsa: usb-audio: more refactoring of hw constraint rules (git-fixes).\n- alsa: usb-audio: properly refcounting clock rate (git-fixes).\n- alsa: usb-audio: rate limit usb_set_interface error reporting (git-fixes).\n- alsa: usb-audio: refcount multiple accesses on the single clock (git-fixes).\n- alsa: usb-audio: split endpoint setups for hw_params and prepare (take#2) (git-fixes).\n- alsa: usb-audio: update for native dsd support quirks (git-fixes).\n- alsa: usb-audio: use atomic_try_cmpxchg in ep_state_update (git-fixes).\n- alsa: usb-audio: workaround for xrun at prepare (git-fixes).\n- amd-pstate: fix amd_pstate mode switch (git-fixes).\n- amdgpu: validate offset_in_bo of drm_amdgpu_gem_va (git-fixes).\n- apparmor: fix missing error check for rhashtable_insert_fast (git-fixes).\n- arm64/mm: mark private vm_fault_x defines as vm_fault_t (git-fixes)\n- arm64: add missing set/way cmo encodings (git-fixes).\n- arm64: dts: microchip: sparx5: do not use psci on reference boards (git-fixes)\n- arm64: vdso: pass (void *) to virt_to_page() (git-fixes)\n- arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes)\n- arm: dts: fix erroneous ads touchscreen polarities (git-fixes).\n- asoc: amd: acp: fix for invalid dai id handling in acp_get_byte_count() (git-fixes).\n- asoc: atmel: fix the 8k sample parameter in i2sc master (git-fixes).\n- asoc: codecs: es8316: fix dmic config (git-fixes).\n- asoc: codecs: wcd-mbhc-v2: fix resource leaks on component remove (git-fixes).\n- asoc: codecs: wcd934x: fix resource leaks on component remove (git-fixes).\n- asoc: codecs: wcd938x: fix codec initialisation race (git-fixes).\n- asoc: codecs: wcd938x: fix db range for hphl and hphr (git-fixes).\n- asoc: codecs: wcd938x: fix missing clsh ctrl error handling (git-fixes).\n- asoc: codecs: wcd938x: fix soundwire initialisation race (git-fixes).\n- asoc: da7219: check for failure reading aad irq events (git-fixes).\n- asoc: da7219: flush pending aad irq when suspending (git-fixes).\n- asoc: es8316: do not set rate constraints for unsupported mclks (git-fixes).\n- asoc: es8316: increment max value for alc capture target volume control (git-fixes).\n- asoc: fsl_sai: disable bit clock with transmitter (git-fixes).\n- asoc: fsl_spdif: silence output on stop (git-fixes).\n- asoc: imx-audmix: check return value of devm_kasprintf() (git-fixes).\n- asoc: intel: sof_sdw: remove sof_sdw_tgl_hdmi for meteorlake devices (git-fixes).\n- asoc: mediatek: mt8173: fix irq error path (git-fixes).\n- asoc: nau8824: add quirk to active-high jack-detect (git-fixes).\n- asoc: rt5640: fix sleep in atomic context (git-fixes).\n- asoc: rt5682-sdw: fix for jd event handling in clockstop mode0 (git-fixes).\n- asoc: rt711-sdca: fix for jd event handling in clockstop mode0 (git-fixes).\n- asoc: rt711: fix for jd event handling in clockstop mode0 (git-fixes).\n- asoc: simple-card: add missing of_node_put() in case of error (git-fixes).\n- asoc: sof: ipc3-dtrace: uninitialized data in dfsentry_trace_filter_write() (git-fixes).\n- asoc: sof: topology: fix logic for copying tuples (git-fixes).\n- asoc: tegra: fix adx byte map (git-fixes).\n- asoc: tegra: fix amx byte map (git-fixes).\n- asoc: wm8904: fill the cache for wm8904_adc_test_0 register (git-fixes).\n- ata: pata_ns87415: mark ns87560_tf_read static (git-fixes).\n- block, bfq: fix division by zero error on zero wsum (bsc#1213653).\n- block: fix a source code comment in include/uapi/linux/blkzoned.h (git-fixes).\n- bluetooth: fix invalid-bdaddr quirk for non-persistent setup (git-fixes).\n- bluetooth: fix use-bdaddr-property quirk (git-fixes).\n- bluetooth: hci_bcm: do not mark valid bd_addr as invalid (git-fixes).\n- bluetooth: hci_event: call disconnect callback before deleting conn (git-fixes).\n- bluetooth: hci_sync: avoid use-after-free in dbg for hci_remove_adv_monitor() (git-fixes).\n- bluetooth: iso: consider right cis when removing cig at cleanup (git-fixes).\n- bluetooth: iso: fix cig auto-allocation to select configurable cig (git-fixes).\n- bluetooth: iso: fix iso_conn related locking and validity issues (git-fixes).\n- bluetooth: iso: use hci_sync for setting cig parameters (git-fixes).\n- bluetooth: use rcu for hci_conn_params and iterate safely in hci_sync (git-fixes).\n- bonding: fix negative jump label count on nested bonding (bsc#1212685).\n- bus: fsl-mc: fsl-mc-allocator: drop a write-only variable (git-fixes).\n- bus: mhi: add new interfaces to handle mhi channels directly (bsc#1207948).\n- bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948).\n- bus: ti-sysc: fix dispc quirk masking bool variables (git-fixes).\n- can: bcm: fix uaf in bcm_proc_show() (git-fixes).\n- can: gs_usb: gs_can_close(): add missing set of can state to can_state_stopped (git-fixes).\n- can: isotp: isotp_sendmsg(): fix return error fix on tx path (git-fixes).\n- can: kvaser_pciefd: remove handler for unused kvaser_pciefd_pack_type_eframe_ack (git-fixes).\n- can: kvaser_pciefd: remove useless write to interrupt register (git-fixes).\n- can: length: fix bitstuffing count (git-fixes).\n- can: length: fix description of the rrs field (git-fixes).\n- can: length: make header self contained (git-fixes).\n- ceph: add a dedicated private data for netfs rreq (bsc#1213205).\n- ceph: do not let check_caps skip sending responses for revoke msgs (bsc#1213856).\n- ceph: fix blindly expanding the readahead windows (bsc#1213206).\n- cifs: add a warning when the in-flight count goes negative (bsc#1193629).\n- cifs: address unused variable warning (bsc#1193629).\n- cifs: do all necessary checks for credits within or before locking (bsc#1193629).\n- cifs: fix lease break oops in xfstest generic/098 (bsc#1193629).\n- cifs: fix max_credits implementation (bsc#1193629).\n- cifs: fix session state check in reconnect to avoid use-after-free issue (bsc#1193629).\n- cifs: fix session state check in smb2_find_smb_ses (bsc#1193629).\n- cifs: fix session state transition to avoid use-after-free issue (bsc#1193629).\n- cifs: fix sockaddr comparison in iface_cmp (bsc#1193629).\n- cifs: fix status checks in cifs_tree_connect (bsc#1193629).\n- cifs: log session id when a matching ses is not found (bsc#1193629).\n- cifs: new dynamic tracepoint to track ses not found errors (bsc#1193629).\n- cifs: prevent use-after-free by freeing the cfile later (bsc#1193629).\n- cifs: print all credit counters in debugdata (bsc#1193629).\n- cifs: print client_guid in debugdata (bsc#1193629).\n- cifs: print more detail when invalidate_inode_mapping fails (bsc#1193629).\n- cifs: print nosharesock value while dumping mount options (bsc#1193629).\n- clk: cdce925: check return value of kasprintf() (git-fixes).\n- clk: fix memory leak in devm_clk_notifier_register() (git-fixes).\n- clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe (git-fixes).\n- clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe() (git-fixes).\n- clk: imx: scu: use _safe list iterator to avoid a use after free (git-fixes).\n- clk: keystone: sci-clk: check return value of kasprintf() (git-fixes).\n- clk: qcom: camcc-sc7180: add parent dependency to all camera gdscs (git-fixes).\n- clk: qcom: gcc-ipq6018: use floor ops for sdcc clocks (git-fixes).\n- clk: samsung: add exynos4212 compatible to clkout driver (git-fixes).\n- clk: si5341: check return value of {devm_}kasprintf() (git-fixes).\n- clk: si5341: free unused memory on probe failure (git-fixes).\n- clk: si5341: return error if one synth clock registration fails (git-fixes).\n- clk: tegra: tegra124-emc: fix potential memory leak (git-fixes).\n- clk: ti: clkctrl: check return value of kasprintf() (git-fixes).\n- clk: vc5: check memory returned by kasprintf() (git-fixes).\n- coda: avoid partial allocation of sig_inputargs (git-fixes).\n- codel: fix kernel-doc notation warnings (git-fixes).\n- cpufreq: amd-pstate: add -\u003efast_switch() callback (bsc#1212445).\n- cpufreq: amd-pstate: add amd p-state frequencies attributes (bsc#1212445).\n- cpufreq: amd-pstate: add amd p-state performance attributes (bsc#1212445).\n- cpufreq: amd-pstate: add amd-pstate driver parameter for mode selection (bsc#1212445).\n- cpufreq: amd-pstate: add boost mode support for amd p-state (bsc#1212445).\n- cpufreq: amd-pstate: add driver working mode switch support (bsc#1212445).\n- cpufreq: amd-pstate: add fast switch function for amd p-state (bsc#1212445).\n- cpufreq: amd-pstate: add guided autonomous mode (bsc#1212445).\n- cpufreq: amd-pstate: add guided mode control support via sysfs (bsc#1212445).\n- cpufreq: amd-pstate: add more tracepoint for amd p-state module (bsc#1212445).\n- cpufreq: amd-pstate: add resume and suspend callbacks (bsc#1212445).\n- cpufreq: amd-pstate: add trace for amd p-state module (bsc#1212445).\n- cpufreq: amd-pstate: avoid uninitialized variable use (bsc#1212445).\n- cpufreq: amd-pstate: change amd-pstate driver to be built-in type (bsc#1212445).\n- cpufreq: amd-pstate: convert sprintf with sysfs_emit() (bsc#1212445).\n- cpufreq: amd-pstate: cpufreq: amd-pstate: reset msr_amd_perf_ctl register at init (bsc#1212445).\n- cpufreq: amd-pstate: expose struct amd_cpudata (bsc#1212445).\n- cpufreq: amd-pstate: fix initial highest_perf value (bsc#1212445).\n- cpufreq: amd-pstate: fix invalid write to msr_amd_cppc_req (bsc#1212445).\n- cpufreq: amd-pstate: fix kconfig dependencies for amd p-state (bsc#1212445).\n- cpufreq: amd-pstate: fix kernel hang issue while amd-pstate unregistering (bsc#1212445).\n- cpufreq: amd-pstate: fix struct amd_cpudata kernel-doc comment (bsc#1212445).\n- cpufreq: amd-pstate: fix white-space (bsc#1212445).\n- cpufreq: amd-pstate: implement amd pstate cpu online and offline callback (bsc#1212445).\n- cpufreq: amd-pstate: implement pstate epp support for the amd processors (bsc#1212445).\n- cpufreq: amd-pstate: implement suspend and resume callbacks (bsc#1212445).\n- cpufreq: amd-pstate: introduce a new amd p-state driver to support future processors (bsc#1212445).\n- cpufreq: amd-pstate: introduce the support for the processors with shared memory solution (bsc#1212445).\n- cpufreq: amd-pstate: let user know amd-pstate is disabled (bsc#1212445).\n- cpufreq: amd-pstate: make amd-pstate epp driver name hyphenated (bsc#1212445).\n- cpufreq: amd-pstate: make varaiable mode_state_machine static (bsc#1212445).\n- cpufreq: amd-pstate: optimize driver working mode selection in amd_pstate_param() (bsc#1212445).\n- cpufreq: amd-pstate: remove fast_switch_possible flag from active driver (bsc#1212445).\n- cpufreq: amd-pstate: remove module_license in non-modules (bsc#1212445).\n- cpufreq: amd-pstate: set a fallback policy based on preferred_profile (bsc#1212445).\n- cpufreq: amd-pstate: simplify cpudata pointer assignment (bsc#1212445).\n- cpufreq: amd-pstate: update policy-\u003ecur in amd_pstate_adjust_perf() (bsc#1212445).\n- cpufreq: amd-pstate: update pstate frequency transition delay time (bsc#1212445).\n- cpufreq: amd-pstate: write cppc enable bit per-socket (bsc#1212445).\n- cpufreq: amd_pstate: fix wrong lowest perf fetch (bsc#1212445).\n- cpufreq: amd_pstate: map desired perf into pstate scope for powersave governor (bsc#1212445).\n- cpufreq: tegra194: fix module loading (git-fixes).\n- crypto: kpp - add helper to set reqsize (git-fixes).\n- crypto: marvell/cesa - fix type mismatch warning (git-fixes).\n- crypto: nx - fix build warnings when debug_fs is not enabled (git-fixes).\n- crypto: qat - use helper to set reqsize (git-fixes).\n- delete suse/memcg-drop-kmem-limit_in_bytes. drop the patch in order to fix bsc#1213705.\n- devlink: fix kernel-doc notation warnings (git-fixes).\n- dlm: fix missing lkb refcount handling (git-fixes).\n- dlm: fix plock invalid read (git-fixes).\n- dma-buf/dma-resv: stop leaking on krealloc() failure (git-fixes).\n- docs: networking: update codeaurora references for rmnet (git-fixes).\n- documentation: abi: sysfs-class-net-qmi: pass_through contact update (git-fixes).\n- documentation: bonding: fix the doc of peer_notif_delay (git-fixes).\n- documentation: cpufreq: amd-pstate: move amd_pstate param to alphabetical order (bsc#1212445).\n- documentation: devices.txt: reconcile serial/ucc_uart minor numers (git-fixes).\n- documentation: timers: hrtimers: make hybrid union historical (git-fixes).\n- drivers: meson: secure-pwrc: always enable dma domain (git-fixes).\n- drm/amd/amdgpu: introduce gc_*_mes_2.bin v2 (git-fixes).\n- drm/amd/amdgpu: limit one queue per gang (git-fixes).\n- drm/amd/amdgpu: update mes11 api def (git-fixes).\n- drm/amd/display (gcc13): fix enum mismatch (git-fixes).\n- drm/amd/display: add a null pointer check (bsc#1212848, bsc#1212961).\n- drm/amd/display: add debug option to skip psr crtc disable (git-fixes).\n- drm/amd/display: add logging for display mall refresh setting (git-fixes).\n- drm/amd/display: add minimal pipe split transition state (git-fixes).\n- drm/amd/display: add minimum z8 residency debug option (git-fixes).\n- drm/amd/display: add missing wa and mclk validation (git-fixes).\n- drm/amd/display: add monitor specific edid quirk (git-fixes).\n- drm/amd/display: add polling method to handle mst reply packet (bsc#1213578).\n- drm/amd/display: add wrapper to call planes and stream update (git-fixes).\n- drm/amd/display: add z8 allow states to z-state support list (git-fixes).\n- drm/amd/display: change default z8 watermark values (git-fixes).\n- drm/amd/display: check tg is non-null before checking if enabled (git-fixes).\n- drm/amd/display: correct `dmub_fw_version` macro (git-fixes).\n- drm/amd/display: correct dml calculation to align hw formula (git-fixes).\n- drm/amd/display: correct dml calculation to follow hw spec (git-fixes).\n- drm/amd/display: disable mpc split by default on special asic (git-fixes).\n- drm/amd/display: disable seamless boot if force_odm_combine is enabled (bsc#1212848, bsc#1212961).\n- drm/amd/display: do not update drr while bw optimizations pending (git-fixes).\n- drm/amd/display: drop redundant memset() in get_available_dsc_slices() (git-fixes).\n- drm/amd/display: enable hostvm based on riommu active (git-fixes).\n- drm/amd/display: enforce 60us prefetch for 200mhz dcfclk modes (git-fixes).\n- drm/amd/display: ensure vmin and vmax adjust for dce (git-fixes).\n- drm/amd/display: explicitly specify update type per plane info change (git-fixes).\n- drm/amd/display: filter out invalid bits in pipe_fuses (git-fixes).\n- drm/amd/display: fix 4to1 mpc black screen with dpp rco (git-fixes).\n- drm/amd/display: fix a divided-by-zero error (git-fixes).\n- drm/amd/display: fix a test calculateprefetchschedule() (git-fixes).\n- drm/amd/display: fix a test dml32_rq_dlg_get_rq_reg() (git-fixes).\n- drm/amd/display: fix access hdcp_workqueue assert (git-fixes).\n- drm/amd/display: fix artifacting on edp panels when engaging freesync video mode (git-fixes).\n- drm/amd/display: fix psr-su/dsc interoperability support (git-fixes).\n- drm/amd/display: fix seamless odm transitions (git-fixes).\n- drm/amd/display: fix the system hang while disable psr (git-fixes).\n- drm/amd/display: fix z8 support configurations (git-fixes).\n- drm/amd/display: fixed dcn30+ underflow issue (git-fixes).\n- drm/amd/display: have payload properly created after resume (git-fixes).\n- drm/amd/display: keep phy active for dp displays on dcn31 (git-fixes).\n- drm/amd/display: limit timing for single dimm memory (git-fixes).\n- drm/amd/display: lowering min z8 residency time (git-fixes).\n- drm/amd/display: only update link settings after successful mst link train (git-fixes).\n- drm/amd/display: phase3 mst hdcp for multiple displays (git-fixes).\n- drm/amd/display: populate subvp cmd info only for the top pipe (git-fixes).\n- drm/amd/display: reduce sdp bw after urgent to 90% (git-fixes).\n- drm/amd/display: refactor edp psr codes (git-fixes).\n- drm/amd/display: remove fpu guards from the dml folder (git-fixes).\n- drm/amd/display: remove optimization for vrr updates (git-fixes).\n- drm/amd/display: remove phantom pipe check when calculating k1 and k2 (git-fixes).\n- drm/amd/display: remove stutter only configurations (git-fixes).\n- drm/amd/display: save restore hdcp state when display is unplugged from mst hub (git-fixes).\n- drm/amd/display: set dcn315 lb bpp to 48 (git-fixes).\n- drm/amd/display: unlock on error path in dm_handle_mst_sideband_msg_ready_event() (git-fixes).\n- drm/amd/display: update minimum stutter residency for dcn314 z8 (git-fixes).\n- drm/amd/display: update z8 sr exit/enter latencies (git-fixes).\n- drm/amd/display: update z8 watermarks for dcn314 (git-fixes).\n- drm/amd/display: use dc_update_planes_and_stream (git-fixes).\n- drm/amd/pm: add abnormal fan detection for smu 13.0.0 (git-fixes).\n- drm/amd/pm: add missing notifypowersource message mapping for smu13.0.7 (git-fixes).\n- drm/amd/pm: avoid potential ubsan issue on legacy asics (git-fixes).\n- drm/amd/pm: conditionally disable pcie lane switching for some sienna_cichlid skus (git-fixes).\n- drm/amd/pm: conditionally disable pcie lane/speed switching for smu13 (git-fixes).\n- drm/amd/pm: fix possible power mode mismatch between driver and pmfw (git-fixes).\n- drm/amd/pm: re-enable the gfx imu when smu resume (git-fixes).\n- drm/amd/pm: resolve reboot exception for si oland (git-fixes).\n- drm/amd/pm: reverse mclk and fclk clocks levels for smu v13.0.4 (git-fixes).\n- drm/amd/pm: reverse mclk clocks levels for smu v13.0.5 (git-fixes).\n- drm/amd/pm: revise the aspm settings for thunderbolt attached scenario (bsc#1212848, bsc#1212961).\n- drm/amd/pm: share the code around smu13 pcie parameters update (git-fixes).\n- drm/amd/pm: update the lc_l1_inactivity setting to address possible noise issue (bsc#1212848, bsc#1212961).\n- drm/amd/pm: workaround for compute workload type on some skus (git-fixes).\n- drm/amd: add a new helper for loading/validating microcode (git-fixes).\n- drm/amd: disable psr-su on parade 0803 tcon (bsc#1212848, bsc#1212961).\n- drm/amd: do not allow s0ix on apus older than raven (git-fixes).\n- drm/amd: do not try to enable secure display ta multiple times (bsc#1212848, bsc#1212961).\n- drm/amd: fix an error handling mistake in psp_sw_init() (git-fixes).\n- drm/amd: load mes microcode during early_init (git-fixes).\n- drm/amd: use `amdgpu_ucode_*` helpers for mes (git-fixes).\n- drm/amdgpu/gfx11: adjust gfxoff before powergating on gfx11 as well (git-fixes).\n- drm/amdgpu/gfx11: update gpu_clock_counter logic (git-fixes).\n- drm/amdgpu/gfx: set cg flags to enter/exit safe mode (git-fixes).\n- drm/amdgpu/gmc11: implement get_vbios_fb_size() (git-fixes).\n- drm/amdgpu/jpeg: remove harvest checking for jpeg3 (git-fixes).\n- drm/amdgpu/mes11: enable reg active poll (git-fixes).\n- drm/amdgpu/vcn: disable indirect sram on vangogh broken bioses (git-fixes).\n- drm/amdgpu/vkms: relax timer deactivation by hrtimer_try_to_cancel (git-fixes).\n- drm/amdgpu: add mes resume when do gfx post soft reset (git-fixes).\n- drm/amdgpu: add the fan abnormal detection feature (git-fixes).\n- drm/amdgpu: avoid restore process run into dead loop (git-fixes).\n- drm/amdgpu: change reserved vram info print (git-fixes).\n- drm/amdgpu: declare firmware for new mes 11.0.4 (git-fixes).\n- drm/amdgpu: do not set struct drm_driver.output_poll_changed (git-fixes).\n- drm/amdgpu: enable tmz by default for gc 11.0.1 (git-fixes).\n- drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v10_0_hw_fini (git-fixes).\n- drm/amdgpu: fix amdgpu_irq_put call trace in gmc_v11_0_hw_fini (git-fixes).\n- drm/amdgpu: fix an amdgpu_irq_put() issue in gmc_v9_0_hw_fini() (git-fixes).\n- drm/amdgpu: fix clearing mappings for bos that are always valid in vm (bsc#1212848, bsc#1212961).\n- drm/amdgpu: fix clearing mappings for bos that are always valid in vm (git-fixes).\n- drm/amdgpu: fix desktop freezed after gpu-reset (git-fixes).\n- drm/amdgpu: fix memcpy() in sienna_cichlid_append_powerplay_table function (git-fixes).\n- drm/amdgpu: fix minmax warning (git-fixes).\n- drm/amdgpu: fix number of fence calculations (bsc#1212848, bsc#1212961).\n- drm/amdgpu: fix sdma v4 sw fini error (git-fixes).\n- drm/amdgpu: fix usage of umc fill record in ras (git-fixes).\n- drm/amdgpu: force signal hw_fences that are embedded in non-sched jobs (git-fixes).\n- drm/amdgpu: refine get gpu clock counter method (git-fixes).\n- drm/amdgpu: remove deprecated mes version vars (git-fixes).\n- drm/amdgpu: reserve the old gc_11_0_*_mes.bin (git-fixes).\n- drm/amdgpu: set gfx9 onwards apu atomics support to be true (git-fixes).\n- drm/amdgpu: set vmbo destroy after pt bo is created (git-fixes).\n- drm/amdgpu: validate vm ioctl flags (git-fixes).\n- drm/amdgpu: vcn_4_0 set instance 0 init sched score to 1 (git-fixes).\n- drm/amdkfd: fix potential deallocation of previously deallocated memory (git-fixes).\n- drm/atomic: fix potential use-after-free in nonblocking commits (git-fixes).\n- drm/bridge: anx7625: convert to i2c\u0027s .probe_new() (git-fixes).\n- drm/bridge: anx7625: fix refcount bug in anx7625_parse_dt() (git-fixes).\n- drm/bridge: anx7625: prevent endless probe loop (git-fixes).\n- drm/bridge: it6505: move a variable assignment behind a null pointer check in receive_timing_debugfs_show() (git-fixes).\n- drm/bridge: tc358767: switch to devm mipi-dsi helpers (git-fixes).\n- drm/bridge: tc358768: add atomic_get_input_bus_fmts() implementation (git-fixes).\n- drm/bridge: tc358768: always enable hs video mode (git-fixes).\n- drm/bridge: tc358768: fix pll parameters computation (git-fixes).\n- drm/bridge: tc358768: fix pll target frequency (git-fixes).\n- drm/bridge: tc358768: fix tclk_trailcnt computation (git-fixes).\n- drm/bridge: tc358768: fix tclk_zerocnt computation (git-fixes).\n- drm/bridge: tc358768: fix ths_trailcnt computation (git-fixes).\n- drm/bridge: tc358768: fix ths_zerocnt computation (git-fixes).\n- drm/bridge: tc358768: fix txtagocnt computation (git-fixes).\n- drm/bridge: ti-sn65dsi83: fix enable error path (git-fixes).\n- drm/bridge: ti-sn65dsi86: fix auxiliary bus lifetime (git-fixes).\n- drm/client: fix memory leak in drm_client_modeset_probe (git-fixes).\n- drm/client: fix memory leak in drm_client_target_cloned (git-fixes).\n- drm/display/dp_mst: fix payload addition on a disconnected sink (git-fixes).\n- drm/display: do not block hdr_output_metadata on unknown eotf (git-fixes).\n- drm/dp_mst: clear msg_rdy flag before sending new message (bsc#1213578).\n- drm/drm_vma_manager: add drm_vma_node_allow_once() (git-fixes).\n- drm/dsc: fix dp_dsc_max_bpp_delta_* macro values (git-fixes).\n- drm/dsc: fix drm_edp_dsc_sink_output_bpp() dpcd high byte usage (git-fixes).\n- drm/etnaviv: move idle mapping reaping into separate function (git-fixes).\n- drm/etnaviv: reap idle mapping if it does not match the softpin address (git-fixes).\n- drm/exynos: fix race condition uaf in exynos_g2d_exec_ioctl (git-fixes).\n- drm/exynos: vidi: fix a wrong error return (git-fixes).\n- drm/i915/dp_mst: add the mst topology state for modesetted crtcs (bsc#1213493).\n- drm/i915/dpt: use shmem for dpt objects (git-fixes).\n- drm/i915/fbdev: lock the fbdev obj before vma pin (git-fixes).\n- drm/i915/gt: cleanup partial engine discovery failures (git-fixes).\n- drm/i915/guc: add error-capture init warnings when needed (git-fixes).\n- drm/i915/guc: fix missing ecodes (git-fixes).\n- drm/i915/guc: limit scheduling properties to avoid overflow (git-fixes).\n- drm/i915/guc: rename guc register state capture node to be more obvious (git-fixes).\n- drm/i915/gvt: remove unused variable gma_bottom in command parser (git-fixes).\n- drm/i915/mtl: update scaler source and destination limits for mtl (git-fixes).\n- drm/i915/psr: use hw.adjusted mode when calculating io/fast wake times (git-fixes).\n- drm/i915/sdvo: grab mode_config.mutex during lvds init to avoid warns (git-fixes).\n- drm/i915/sseu: fix max_subslices array-index-out-of-bounds access (git-fixes).\n- drm/i915/tc: fix system resume mst mode restore for dp-alt sinks (git-fixes).\n- drm/i915/tc: fix tc port link ref init for dp mst during hw readout (git-fixes).\n- drm/i915: allow panel fixed modes to have differing sync polarities (git-fixes).\n- drm/i915: check pipe source size when using skl+ scalers (git-fixes).\n- drm/i915: do not preserve dpll_hw_state for slave crtc in bigjoiner (git-fixes).\n- drm/i915: do panel vbt init early if the vbt declares an explicit panel type (git-fixes).\n- drm/i915: fix a memory leak with reused mmap_offset (git-fixes).\n- drm/i915: fix an error handling path in igt_write_huge() (git-fixes).\n- drm/i915: fix negative value passed as remaining time (git-fixes).\n- drm/i915: fix one wrong caching mode enum usage (git-fixes).\n- drm/i915: fix typec mode initialization during system resume (git-fixes).\n- drm/i915: introduce intel_panel_init_alloc() (git-fixes).\n- drm/i915: never return 0 if not all requests retired (git-fixes).\n- drm/i915: populate encoder-\u003edevdata for dsi on icl+ (git-fixes).\n- drm/i915: print return value on error (git-fixes).\n- drm/i915: use _mmio_pipe() for skl_bottom_color (git-fixes).\n- drm/meson: fix return type of meson_encoder_cvbs_mode_valid() (git-fixes).\n- drm/msm/a5xx: really check for a510 in a5xx_gpu_init (git-fixes).\n- drm/msm/adreno: fix runtime pm imbalance at unbind (git-fixes).\n- drm/msm/adreno: fix snapshot bindless_data size (git-fixes).\n- drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes).\n- drm/msm/adreno: simplify read64/write64 helpers (git-fixes).\n- drm/msm/disp/dpu: get timing engine status from intf status register (git-fixes).\n- drm/msm/dp: free resources after unregistering them (git-fixes).\n- drm/msm/dpu: add dsc hardware blocks to register snapshot (git-fixes).\n- drm/msm/dpu: assign missing writeback log_mask (git-fixes).\n- drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns (git-fixes).\n- drm/msm/dpu: correct merge_3d length (git-fixes).\n- drm/msm/dpu: do not enable color-management if dspps are not available (git-fixes).\n- drm/msm/dpu: drop enum dpu_core_perf_data_bus_id (git-fixes).\n- drm/msm/dpu: set dpu_data_hctl_en for in intf_sc7180_mask (git-fixes).\n- drm/msm/dpu: set dsc flush bit correctly at mdp ctl flush register (git-fixes).\n- drm/msm/dsi: do not allow enabling 14nm vco with unprogrammed rate (git-fixes).\n- drm/msm/hdmi: use devres helper for runtime pm management (git-fixes).\n- drm/msm: fix is_err_or_null() vs null check in a5xx_submit_in_rb() (git-fixes).\n- drm/panel: boe-tv101wum-nl6: ensure dsi writes succeed during disable (git-fixes).\n- drm/panel: sharp-ls043t1le01: adjust mode settings (git-fixes).\n- drm/panel: simple: add connector_type for innolux_at043tn24 (git-fixes).\n- drm/panel: simple: add powertip ph800480t013 drm_display_mode flags (git-fixes).\n- drm/panel: simple: fix active size for ampire am-480272h3tmqw-t01h (git-fixes).\n- drm/radeon: fix integer overflow in radeon_cs_parser_init (git-fixes).\n- drm/radeon: fix possible division-by-zero errors (git-fixes).\n- drm/radeon: fix race condition uaf in radeon_gem_set_domain_ioctl (git-fixes).\n- drm/rockchip: dw_hdmi: cleanup drm encoder during unbind (git-fixes).\n- drm/rockchip: vop: leave vblank enabled in self-refresh (git-fixes).\n- drm/ttm: do not leak a resource on swapout move error (git-fixes).\n- drm/ttm: fix bulk_move corruption when adding a entry (git-fixes).\n- drm/ttm: fix warning that we shouldn\u0027t mix \u0026\u0026 and || (git-fixes).\n- drm/virtio: fix memory leak in virtio_gpu_object_create() (git-fixes).\n- drm/virtio: simplify error handling of virtio_gpu_object_create() (git-fixes).\n- drm/vmwgfx: fix legacy display unit atomic drm support (bsc#1213632).\n- drm/vmwgfx: refactor resource manager\u0027s hashtable to use linux/hashtable implementation (git-fixes).\n- drm/vmwgfx: refactor resource validation hashtable to use linux/hashtable implementation (git-fixes).\n- drm/vmwgfx: refactor ttm reference object hashtable to use linux/hashtable (git-fixes).\n- drm/vmwgfx: remove explicit and broken vblank handling (bsc#1213632).\n- drm/vmwgfx: remove rcu locks from user resources (bsc#1213632).\n- drm/vmwgfx: remove ttm object hashtable (git-fixes).\n- drm/vmwgfx: remove vmwgfx_hashtab (git-fixes).\n- drm/vmwgfx: write the driver id registers (git-fixes).\n- drm/vram-helper: fix function names in vram helper doc (git-fixes).\n- drm: add fixed-point helper to get rounded integer values (git-fixes).\n- drm: add missing dp dsc extended capability definitions (git-fixes).\n- drm: buddy_allocator: fix buddy allocator init on 32-bit systems (git-fixes).\n- drm: optimize drm buddy top-down allocation method (git-fixes).\n- drm: panel-orientation-quirks: add quirk for dynabook k50 (git-fixes).\n- drm: rcar-du: add quirk for h3 es1.x pclk workaround (git-fixes).\n- drm: rcar-du: fix setting a reserved bit in dpllcr (git-fixes).\n- drm: sun4i_tcon: use devm_clk_get_enabled in `sun4i_tcon_init_clocks` (git-fixes).\n- drm: use mgr-\u003edev in drm_dbg_kms in drm_dp_add_payload_part2 (git-fixes).\n- drop amdgpu patches for fixing regression (bsc#1213304,bsc#1213777).\n- dt-bindings: phy: brcm,brcmstb-usb-phy: fix error in \u0027compatible\u0027 conditional schema (git-fixes).\n- elf: correct note name comment (git-fixes).\n- enable nxp snvs rtc driver for i.mx 8mq/8mp (jsc#ped-4758)\n- ext4: add ea_inode checking to ext4_iget() (bsc#1213106).\n- ext4: add ext4_sb_block_valid() refactored out of ext4_inode_block_valid() (bsc#1213088).\n- ext4: add lockdep annotations for i_data_sem for ea_inode\u0027s (bsc#1213109).\n- ext4: add strict range checks while freeing blocks (bsc#1213089).\n- ext4: avoid deadlock in fs reclaim with page writeback (bsc#1213016).\n- ext4: bail out of ext4_xattr_ibody_get() fails for any reason (bsc#1213018).\n- ext4: block range must be validated before use in ext4_mb_clear_bb() (bsc#1213090).\n- ext4: check iomap type only if ext4_iomap_begin() does not fail (bsc#1213103).\n- ext4: disallow ea_inodes with extended attributes (bsc#1213108).\n- ext4: fail ext4_iget if special inode unallocated (bsc#1213010).\n- ext4: fix bug_on in __es_tree_search caused by bad quota inode (bsc#1213111).\n- ext4: fix data races when using cached status extents (bsc#1213102).\n- ext4: fix deadlock when converting an inline directory in nojournal mode (bsc#1213105).\n- ext4: fix i_disksize exceeding i_size problem in paritally written case (bsc#1213015).\n- ext4: fix lockdep warning when enabling mmp (bsc#1213100).\n- ext4: fix reusing stale buffer heads from last failed mounting (bsc#1213020).\n- ext4: fix task hung in ext4_xattr_delete_inode (bsc#1213096).\n- ext4: fix to check return value of freeze_bdev() in ext4_shutdown() (bsc#1213021).\n- ext4: fix use-after-free read in ext4_find_extent for bigalloc + inline (bsc#1213098).\n- ext4: fix warning in ext4_update_inline_data (bsc#1213012).\n- ext4: fix warning in mb_find_extent (bsc#1213099).\n- ext4: improve error handling from ext4_dirhash() (bsc#1213104).\n- ext4: improve error recovery code paths in __ext4_remount() (bsc#1213017).\n- ext4: move where set the may_inline_data flag is set (bsc#1213011).\n- ext4: only update i_reserved_data_blocks on successful block allocation (bsc#1213019).\n- ext4: refactor ext4_free_blocks() to pull out ext4_mb_clear_bb() (bsc#1213087).\n- ext4: refuse to create ea block when umounted (bsc#1213093).\n- ext4: set lockdep subclass for the ea_inode in ext4_xattr_inode_cache_find() (bsc#1213107).\n- ext4: turn quotas off if mount failed after enabling quotas (bsc#1213110).\n- ext4: update s_journal_inum if it changes after journal replay (bsc#1213094).\n- ext4: use ext4_fc_tl_mem in fast-commit replay path (bsc#1213092).\n- ext4: zero i_disksize when initializing the bootloader inode (bsc#1213013).\n- extcon: fix kernel doc of property capability fields to avoid warnings (git-fixes).\n- extcon: fix kernel doc of property fields to avoid warnings (git-fixes).\n- extcon: usbc-tusb320: add usb type-c support (git-fixes).\n- extcon: usbc-tusb320: call the type-c irq handler only if a port is registered (git-fixes).\n- extcon: usbc-tusb320: unregister typec port on driver removal (git-fixes).\n- extcon: usbc-tusb320: update state on probe even if no irq pending (git-fixes).\n- fbdev: au1200fb: fix missing irq check in au1200fb_drv_probe (git-fixes).\n- fbdev: imxfb: removed unneeded release_mem_region (git-fixes).\n- fbdev: imxfb: warn about invalid left/right margin (git-fixes).\n- fbdev: omapfb: lcd_mipid: fix an error handling path in mipid_spi_probe() (git-fixes).\n- file: always lock position for fmode_atomic_pos (bsc#1213759).\n- firmware: stratix10-svc: fix a potential resource leak in svc_create_memory_pool() (git-fixes).\n- fix documentation of panic_on_warn (git-fixes).\n- fix null pointer dereference in drm_dp_atomic_find_time_slots() (bsc#1213578).\n- fs: dlm: add midcomms init/start functions (git-fixes).\n- fs: dlm: do not set stop rx flag after node reset (git-fixes).\n- fs: dlm: filter user dlm messages for kernel locks (git-fixes).\n- fs: dlm: fix log of lowcomms vs midcomms (git-fixes).\n- fs: dlm: fix race between test_bit() and queue_work() (git-fixes).\n- fs: dlm: fix race in lowcomms (git-fixes).\n- fs: dlm: handle -ebusy first in lock arg validation (git-fixes).\n- fs: dlm: move sending fin message into state change handling (git-fixes).\n- fs: dlm: retry accept() until -eagain or error returns (git-fixes).\n- fs: dlm: return positive pid value for f_getlk (git-fixes).\n- fs: dlm: start midcomms before scand (git-fixes).\n- fs: hfsplus: remove warn_on() from hfsplus_cat_{read,write}_inode() (git-fixes).\n- fs: jfs: check for read-only mounted filesystem in txbegin (git-fixes).\n- fs: jfs: fix null-ptr-deref read in txbegin (git-fixes).\n- fs: jfs: fix ubsan: array-index-out-of-bounds in dballocdmaplev (git-fixes).\n- fuse: ioctl: translate enosys in outarg (bsc#1213524).\n- fuse: revalidate: do not invalidate if interrupted (bsc#1213523).\n- get module prefix from kmod (bsc#1212835).\n- gve: set default duplex configuration to full (git-fixes).\n- gve: unify driver name usage (git-fixes).\n- hid: logitech-hidpp: add hidpp_quirk_delayed_init for the t651 (git-fixes).\n- hid: wacom: add error check to wacom_parse_and_register() (git-fixes).\n- hvcs: fix hvcs port reference counting (bsc#1213134 ltc#202861).\n- hvcs: get reference to tty in remove (bsc#1213134 ltc#202861).\n- hvcs: synchronize hotplug remove with port free (bsc#1213134 ltc#202861).\n- hvcs: use dev_groups to manage hvcs device attributes (bsc#1213134 ltc#202861).\n- hvcs: use driver groups to manage driver attributes (bsc#1213134 ltc#202861).\n- hvcs: use vhangup in hotplug remove (bsc#1213134 ltc#202861).\n- hwmon: (adm1275) allow setting sample averaging (git-fixes).\n- hwmon: (gsc-hwmon) fix fan pwm temperature scaling (git-fixes).\n- hwmon: (k10temp) enable amd3255 proc to show negative temperature (git-fixes).\n- hwmon: (nct7802) fix for temp6 (peci1) processed even if peci1 disabled (git-fixes).\n- hwmon: (pmbus/adm1275) fix problems with temperature monitoring on adm1272 (git-fixes).\n- hwrng: imx-rngc - fix the timeout for init and self check (git-fixes).\n- hwrng: st - keep clock enabled while hwrng is registered (git-fixes).\n- i2c: tegra: set acpi node as primary fwnode (bsc#1213226).\n- i2c: xiic: defer xiic_wakeup() and __xiic_start_xfer() in xiic_process() (git-fixes).\n- i2c: xiic: do not try to handle more interrupt events after error (git-fixes).\n- iavf: check for removal state before iavf_flag_pf_comms_failed (git-fixes).\n- iavf: fix a deadlock caused by rtnl and driver\u0027s lock circular dependencies (git-fixes).\n- iavf: fix out-of-bounds when setting channels on remove (git-fixes).\n- iavf: fix potential deadlock on allocation failure (git-fixes).\n- iavf: fix reset task race with iavf_remove() (git-fixes).\n- iavf: fix use-after-free in free_netdev (git-fixes).\n- iavf: move netdev_update_features() into watchdog task (git-fixes).\n- iavf: use internal state to free traffic irqs (git-fixes).\n- iavf: wait for reset in callbacks which trigger it (git-fixes).\n- ib/hfi1: fix wrong mmu_node used for user sdma packet after invalidate (git-fixes)\n- ib/hfi1: use bitmap_zalloc() when applicable (git-fixes)\n- ib/isert: fix dead lock in ib_isert (git-fixes)\n- ib/isert: fix incorrect release of isert connection (git-fixes)\n- ib/isert: fix possible list corruption in cma handler (git-fixes)\n- ib/uverbs: fix to consider event queue closing also upon non-blocking mode (git-fixes)\n- ibmvnic: do not reset dql stats on non_fatal err (bsc#1212603 ltc#202604).\n- ice: fix max_rate check while configuring tx rate limits (git-fixes).\n- ice: fix memory management in ice_ethtool_fdir.c (git-fixes).\n- ice: handle extts in the miscellaneous interrupt thread (git-fixes).\n- igc: check if hardware tx timestamping is enabled earlier (git-fixes).\n- igc: enable and fix rx hash usage by netstack (git-fixes).\n- igc: fix inserting of empty frame for launchtime (git-fixes).\n- igc: fix kernel panic during ndo_tx_timeout callback (git-fixes).\n- igc: fix launchtime before start of cycle (git-fixes).\n- igc: fix race condition in ptp tx code (git-fixes).\n- igc: handle pps start time programming for past time values (git-fixes).\n- igc: prevent garbled tx queue with xdp zerocopy (git-fixes).\n- igc: remove delay during tx ring configuration (git-fixes).\n- igc: set tp bit in \u0027supported\u0027 and \u0027advertising\u0027 fields of ethtool_link_ksettings (git-fixes).\n- igc: work around hw bug causing missing timestamps (git-fixes).\n- iio: accel: fxls8962af: errata bug only applicable for fxls8962af (git-fixes).\n- iio: accel: fxls8962af: fixup buffer scan element type (git-fixes).\n- iio: adc: ad7192: fix internal/external clock selection (git-fixes).\n- iio: adc: ad7192: fix null ad7192_state pointer access (git-fixes).\n- inotify: avoid reporting event with invalid wd (bsc#1213025).\n- input: adxl34x - do not hardcode interrupt trigger type (git-fixes).\n- input: drv260x - fix typo in register value define (git-fixes).\n- input: drv260x - remove unused .reg_defaults (git-fixes).\n- input: drv260x - sleep between polling go bit (git-fixes).\n- input: i8042 - add clevo pcx0dx to i8042 quirk table (git-fixes).\n- input: iqs269a - do not poll during ati (git-fixes).\n- input: iqs269a - do not poll during suspend or resume (git-fixes).\n- input: soc_button_array - add invalid acpi_index dmi quirk handling (git-fixes).\n- integrity: fix possible multiple allocation in integrity_inode_get() (git-fixes).\n- io_uring: do not expose io_fill_cqe_aux() (bsc#1211014).\n- irqchip/gic-v3: claim iomem resources (bsc#1213533)\n- irqchip/gicv3: handle resource request failure consistently (bsc#1213533)\n- irqchip/gicv3: workaround for nvidia erratum t241-fabric-4 (bsc#1213533)\n- jbd2: fix data missing when reusing bh which is ready to be checkpointed (bsc#1213095).\n- jdb2: do not refuse invalidation of already invalidated buffers (bsc#1213014).\n- jffs2: fix memory leak in jffs2_do_fill_super (git-fixes).\n- jffs2: fix memory leak in jffs2_do_mount_fs (git-fixes).\n- jffs2: fix memory leak in jffs2_scan_medium (git-fixes).\n- jffs2: fix use-after-free in jffs2_clear_xattr_subsystem (git-fixes).\n- jffs2: gc deadlock reading a page that is used in jffs2_write_begin() (git-fixes).\n- jffs2: reduce stack usage in jffs2_build_xattr_subsystem() (git-fixes).\n- jfs: jfs_dmap: validate db_l2nbperpage while mounting (git-fixes).\n- kabi fix after restore kabi for nvidia vgpu driver (bsc#1210825).\n- kabi/severities: add vas symbols changed due to recent fix vas accelerators are directly tied to the architecture, there is no reason to have out-of-tree production drivers\n- kabi/severities: ignore kabi of i915 module it\u0027s exported only for its sub-module, not really used by externals\n- kabi/severities: ignore kabi of vmwgfx the driver exports a function unnecessarily without used by anyone else. ignore the kabi changes.\n- kabi/severities: relax kabi for ath11k local symbols (bsc#1207948)\n- kabi: do not check external trampolines for signature (kabi bsc#1207894 bsc#1211243).\n- kernel-binary.spec.in: remove superfluous %% in supplements fixes: 02b7735e0caf (\u0027rpm/kernel-binary.spec.in: add enhances and supplements tags to in-tree kmps\u0027)\n- kselftest: vdso: fix accumulation of uninitialized ret when clock_realtime is undefined (git-fixes).\n- kvm: arm64: do not read a hw interrupt pending state in user context (git-fixes)\n- kvm: arm64: warn if accessing timer pending state outside of vcpu (bsc#1213620)\n- kvm: do not null dereference ops-\u003edestroy (git-fixes)\n- kvm: downgrade two bug_ons to warn_on_once (git-fixes)\n- kvm: initialize debugfs_dentry when a vm is created to avoid null (git-fixes)\n- kvm: s390: pv: fix index value of replaced asce (git-fixes bsc#1213867).\n- kvm: vmx: inject #gp on encls if vcpu has paging disabled (cr0.pg==0) (git-fixes).\n- kvm: vmx: inject #gp, not #ud, if sgx2 encls leafs are unsupported (git-fixes).\n- kvm: vmx: restore vmx_vmexit alignment (git-fixes).\n- kvm: x86: account fastpath-only vm-exits in vcpu stats (git-fixes).\n- leds: trigger: netdev: recheck netdev_led_mode_linkup on dev rename (git-fixes).\n- libceph: harden msgr2.1 frame segment length checks (bsc#1213857).\n- m alsa: usb-audio: add quirk for tascam model 12 (git-fixes).\n- mailbox: ti-msgmgr: fill non-message tx data fields with 0x0 (git-fixes).\n- maintainers: add amd p-state driver maintainer entry (bsc#1212445).\n- md: add error_handlers for raid0 and linear (bsc#1212766).\n- media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var() (git-fixes).\n- media: cec: core: do not set last_initiator if tx in progress (git-fixes).\n- media: cec: i2c: ch7322: also select regmap (git-fixes).\n- media: i2c: correct format propagation for st-mipid02 (git-fixes).\n- media: staging: atomisp: select v4l2_fwnode (git-fixes).\n- media: usb: check az6007_read() return value (git-fixes).\n- media: usb: siano: fix warning due to null work_func_t function pointer (git-fixes).\n- media: venus: helpers: fix align() of non power of two (git-fixes).\n- media: videodev2.h: fix struct v4l2_input tuner index comment (git-fixes).\n- memcg: drop kmem.limit_in_bytes (bsc#1208788, bsc#1212905).\n- memory: brcmstb_dpfe: fix testing array offset after use (git-fixes).\n- meson saradc: fix clock divider mask length (git-fixes).\n- mfd: intel-lpss: add missing check for platform_get_resource (git-fixes).\n- mfd: pm8008: fix module autoloading (git-fixes).\n- mfd: rt5033: drop rt5033-battery sub-device (git-fixes).\n- mfd: stmfx: fix error path in stmfx_chip_init (git-fixes).\n- mfd: stmfx: nullify stmfx-\u003evdd in case of error (git-fixes).\n- mfd: stmpe: only disable the regulators if they are enabled (git-fixes).\n- mhi_power_down() kabi workaround (bsc#1207948).\n- misc: fastrpc: create fastrpc scalar with correct buffer count (git-fixes).\n- misc: pci_endpoint_test: free irqs before removing the device (git-fixes).\n- misc: pci_endpoint_test: re-init completion for every test (git-fixes).\n- mmc: core: disable trim on kingston emmc04g-m627 (git-fixes).\n- mmc: mmci: set probe_prefer_asynchronous (git-fixes).\n- mmc: sdhci-msm: disable broken 64-bit dma on msm8916 (git-fixes).\n- mmc: sdhci: fix dma configure compatibility issue when 64bit dma mode is used (git-fixes).\n- mtd: rawnand: meson: fix unaligned dma buffers handling (git-fixes).\n- net/mlx5: add ifc bits for bypassing port select flow table (git-fixes)\n- net/mlx5: dr, support sw created encap actions for fw table (git-fixes).\n- net/mlx5e: check for not_ready flag state after locking (git-fixes).\n- net/mlx5e: fix double free in mlx5e_destroy_flow_table (git-fixes).\n- net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create (git-fixes).\n- net/mlx5e: fix memory leak in mlx5e_ptp_open (git-fixes).\n- net/mlx5e: xdp, allow growing tail for xdp multi buffer (git-fixes).\n- net/mlx5e: xsk: set napi_id to support busy polling on xsk rq (git-fixes).\n- net/sched: sch_qfq: refactor parsing of netlink parameters (bsc#1213585).\n- net/sched: sch_qfq: reintroduce lmax bound check for mtu (bsc#1213585).\n- net: ena: fix shift-out-of-bounds in exponential backoff (git-fixes).\n- net: mana: add support for vlan tagging (bsc#1212301).\n- net: mana: batch ringing rx queue doorbell on receiving packets (bsc#1212901).\n- net: mana: use the correct wqe count for ringing rq doorbell (bsc#1212901).\n- net: phy: marvell10g: fix 88x3310 power up (git-fixes).\n- net: phy: prevent stale pointer dereference in phy_init() (git-fixes).\n- net: qrtr: fix an uninit variable access bug in qrtr_tx_resume() (git-fixes).\n- net: qrtr: start mhi channel after endpoit creation (git-fixes).\n- nfcsim.c: fix error checking for debugfs_create_dir (git-fixes).\n- nfsd: add encoding of op_recall flag for write delegation (git-fixes).\n- nfsd: fix double fget() bug in __write_ports_addfd() (git-fixes).\n- nfsd: fix sparse warning (git-fixes).\n- nfsd: remove open coding of string copy (git-fixes).\n- nfsv4.1: always send a reclaim_complete after establishing lease (git-fixes).\n- nfsv4.1: freeze the session table upon receiving nfs4err_badsession (git-fixes).\n- nilfs2: fix buffer corruption due to concurrent device reads (git-fixes).\n- nilfs2: reject devices with insufficient block count (git-fixes).\n- ntb: amd: fix error handling in amd_ntb_pci_driver_init() (git-fixes).\n- ntb: idt: fix error handling in idt_pci_driver_init() (git-fixes).\n- ntb: intel: fix error handling in intel_ntb_pci_driver_init() (git-fixes).\n- ntb: ntb_tool: add check for devm_kcalloc (git-fixes).\n- ntb: ntb_transport: fix possible memory leak while device_register() fails (git-fixes).\n- nvme-core: fix dev_pm_qos memleak (git-fixes).\n- nvme-core: fix memory leak in dhchap_ctrl_secret (git-fixes).\n- nvme-core: fix memory leak in dhchap_secret_store (git-fixes).\n- nvme-multipath: support io stats on the mpath device (bsc#1210565).\n- nvme-pci: add quirk for missing secondary temperature thresholds (git-fixes).\n- nvme-pci: fix dma direction of unmapping integrity data (git-fixes).\n- nvme-pci: remove nvme_queue from nvme_iod (git-fixes).\n- nvme: do not reject probe due to duplicate ids for single-ported pcie devices (git-fixes).\n- nvme: double ka polling frequency to avoid kato with tbkas on (git-fixes).\n- nvme: fix the nvme_id_ns_nvm_sts_mask definition (git-fixes).\n- nvme: introduce nvme_start_request (bsc#1210565).\n- ocfs2: check new file size on fallocate call (git-fixes).\n- ocfs2: fix defrag path triggering jbd2 assert (git-fixes).\n- ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown (git-fixes).\n- ocfs2: fix non-auto defrag path not working issue (git-fixes).\n- ocfs2: fix use-after-free when unmounting read-only filesystem (git-fixes).\n- ocfs2: switch to security_inode_init_security() (git-fixes).\n- octeontx-af: fix hardware timestamp configuration (git-fixes).\n- octeontx2-af: move validation of ptp pointer before its usage (git-fixes).\n- octeontx2-pf: add additional check for mcam rules (git-fixes).\n- opp: fix use-after-free in lazy_opp_tables after probe deferral (git-fixes).\n- pci/aspm: disable aspm on mfd function removal to avoid use-after-free (git-fixes).\n- pci/pm: avoid putting elopos e2/s2/h2 pcie ports in d3cold (git-fixes).\n- pci: add function 1 dma alias quirk for marvell 88se9235 (git-fixes).\n- pci: add pci_clear_master() stub for non-config_pci (git-fixes).\n- pci: cadence: fix gen2 link retraining process (git-fixes).\n- pci: endpoint: add missing documentation about the msi/msi-x range (git-fixes).\n- pci: ftpci100: release the clock resources (git-fixes).\n- pci: pciehp: cancel bringup sequence if card is not present (git-fixes).\n- pci: qcom: disable write access to read only registers for ip v2.3.3 (git-fixes).\n- pci: release resource invalidated by coalescing (git-fixes).\n- pci: rockchip: add poll and timeout to wait for phy plls to be locked (git-fixes).\n- pci: rockchip: assert pci configuration enable bit after probe (git-fixes).\n- pci: rockchip: fix legacy irq generation for rk3399 pcie endpoint core (git-fixes).\n- pci: rockchip: set address alignment for endpoint mode (git-fixes).\n- pci: rockchip: use u32 variable to access 32-bit registers (git-fixes).\n- pci: rockchip: write pci device id to correct register (git-fixes).\n- pci: s390: fix use-after-free of pci resources with per-function hotplug (bsc#1212525).\n- pci: vmd: fix uninitialized variable usage in vmd_enable_domain() (git-fixes).\n- pci: vmd: reset vmd config register between soft reboots (git-fixes).\n- perf/x86/amd/core: always clear status for idx (bsc#1213233).\n- phy: hisilicon: fix an out of bounds check in hisi_inno_phy_probe() (git-fixes).\n- phy: revert \u0027phy: remove soc_exynos4212 dep. from phy_exynos4x12_usb\u0027 (git-fixes).\n- phy: tegra: xusb: check return value of devm_kzalloc() (git-fixes).\n- phy: tegra: xusb: clear the driver reference in usb-phy dev (git-fixes).\n- pie: fix kernel-doc notation warning (git-fixes).\n- pinctrl: amd: detect internal gpio0 debounce handling (git-fixes).\n- pinctrl: amd: do not show `invalid config param` errors (git-fixes).\n- pinctrl: amd: fix mistake in handling clearing pins at startup (git-fixes).\n- pinctrl: amd: only use special debounce behavior for gpio 0 (git-fixes).\n- pinctrl: amd: use amd_pinconf_set() for all config options (git-fixes).\n- pinctrl: at91-pio4: check return value of devm_kasprintf() (git-fixes).\n- pinctrl: cherryview: return correct value if pin in push-pull mode (git-fixes).\n- pinctrl: microchip-sgpio: check return value of devm_kasprintf() (git-fixes).\n- platform/x86: msi-laptop: fix rfkill out-of-sync on msi wind u100 (git-fixes).\n- platform/x86: think-lmi: correct nvme password handling (git-fixes).\n- platform/x86: think-lmi: correct system password interface (git-fixes).\n- platform/x86: think-lmi: mutex protection around multiple wmi calls (git-fixes).\n- platform/x86: thinkpad_acpi: fix lkp-tests warnings for platform profiles (git-fixes).\n- powerpc/64: only warn if __pa()/__va() called with bad addresses (bsc#1194869).\n- powerpc/64s: fix vas mm use after free (bsc#1194869).\n- powerpc/book3s64/mm: fix directmap stats in /proc/meminfo (bsc#1194869).\n- powerpc/bpf: fix use of user_pt_regs in uapi (bsc#1194869).\n- powerpc/ftrace: remove ftrace init tramp once kernel init is complete (bsc#1194869).\n- powerpc/interrupt: do not read msr from interrupt_exit_kernel_prepare() (bsc#1194869).\n- powerpc/mm/dax: fix the condition when checking if altmap vmemap can cross-boundary (bsc#1150305 ltc#176097 git-fixes).\n- powerpc/mm: switch obsolete dssall to .long (bsc#1194869).\n- powerpc/powernv/sriov: perform null check on iov before dereferencing iov (bsc#1194869).\n- powerpc/powernv/vas: assign real address to rx_fifo in vas_rx_win_attr (bsc#1194869).\n- powerpc/prom_init: fix kernel config grep (bsc#1194869).\n- powerpc/pseries/vas: hold mmap_mutex after mmap lock during window close (jsc#ped-542 git-fixes).\n- powerpc/secvar: fix refcount leak in format_show() (bsc#1194869).\n- powerpc/xics: fix refcount leak in icp_opal_init() (bsc#1194869).\n- powerpc: clean vdso32 and vdso64 directories (bsc#1194869).\n- powerpc: define get_cycles macro for arch-override (bsc#1194869).\n- powerpc: update ppc_save_regs to save current r1 in pt_regs (bsc#1194869).\n- pstore/ram: add check for kstrdup (git-fixes).\n- pwm: ab8500: fix error code in probe() (git-fixes).\n- pwm: imx-tpm: force \u0027real_period\u0027 to be zero in suspend (git-fixes).\n- pwm: sysfs: do not apply state to already disabled pwms (git-fixes).\n- radeon: avoid double free in ci_dpm_init() (git-fixes).\n- rdma/bnxt_re: avoid calling wake_up threads from spin_lock context (git-fixes)\n- rdma/bnxt_re: disable/kill tasklet only if it is enabled (git-fixes)\n- rdma/bnxt_re: fix hang during driver unload (git-fixes)\n- rdma/bnxt_re: fix to remove an unnecessary log (git-fixes)\n- rdma/bnxt_re: fix to remove unnecessary return labels (git-fixes)\n- rdma/bnxt_re: prevent handling any completions after qp destroy (git-fixes)\n- rdma/bnxt_re: remove a redundant check inside bnxt_re_update_gid (git-fixes)\n- rdma/bnxt_re: remove unnecessary checks (git-fixes)\n- rdma/bnxt_re: return directly without goto jumps (git-fixes)\n- rdma/bnxt_re: use unique names while registering interrupts (git-fixes)\n- rdma/bnxt_re: wraparound mbox producer index (git-fixes)\n- rdma/cma: always set static rate to 0 for roce (git-fixes)\n- rdma/core: update cma destination address on rdma_resolve_addr (git-fixes)\n- rdma/hns: fix hns_roce_table_get return value (git-fixes)\n- rdma/irdma: add missing read barriers (git-fixes)\n- rdma/irdma: avoid fortify-string warning in irdma_clr_wqes (git-fixes)\n- rdma/irdma: fix data race on cqp completion stats (git-fixes)\n- rdma/irdma: fix data race on cqp request done (git-fixes)\n- rdma/irdma: fix op_type reporting in cqes (git-fixes)\n- rdma/irdma: report correct wc error (git-fixes)\n- rdma/mlx4: make check for invalid flags stricter (git-fixes)\n- rdma/mlx5: create an indirect flow table for steering anchor (git-fixes)\n- rdma/mlx5: do not set tx affinity when lag is in hash mode (git-fixes)\n- rdma/mlx5: fix affinity assignment (git-fixes)\n- rdma/mlx5: initiate dropless rq for raw ethernet functions (git-fixes)\n- rdma/mthca: fix crash when polling cq for shared qps (git-fixes)\n- rdma/rtrs: fix rxe_dealloc_pd warning (git-fixes)\n- rdma/rtrs: fix the last iu-\u003ebuf leak in err path (git-fixes)\n- rdma/rxe: fix access checks in rxe_check_bind_mw (git-fixes)\n- rdma/rxe: fix packet length checks (git-fixes)\n- rdma/rxe: fix ref count error in check_rkey() (git-fixes)\n- rdma/rxe: fix rxe_cq_post (git-fixes)\n- rdma/rxe: fix the use-before-initialization error of resp_pkts (git-fixes)\n- rdma/rxe: remove dangling declaration of rxe_cq_disable() (git-fixes)\n- rdma/rxe: remove the unused variable obj (git-fixes)\n- rdma/rxe: removed unused name from rxe_task struct (git-fixes)\n- rdma/uverbs: restrict usage of privileged qkeys (git-fixes)\n- rdma/vmw_pvrdma: remove unnecessary check on wr-\u003eopcode (git-fixes)\n- regmap: account for register length in smbus i/o limits (git-fixes).\n- regmap: drop initial version of maximum transfer length fixes (git-fixes).\n- regulator: core: fix more error checking for debugfs_create_dir() (git-fixes).\n- regulator: core: streamline debugfs operations (git-fixes).\n- regulator: helper: document ramp_delay parameter of regulator_set_ramp_delay_regmap() (git-fixes).\n- restore kabi for nvidia vgpu driver (bsc#1210825).\n- revert \u0027alsa: usb-audio: drop superfluous interface setup at parsing\u0027 (git-fixes).\n- revert \u0027arm64: dts: zynqmp: add address-cells property to interrupt (git-fixes)\n- revert \u0027debugfs, coccinelle: check for obsolete define_simple_attribute() usage\u0027 (git-fixes).\n- revert \u0027drm/amd/display: edp do not add non-edid timings\u0027 (git-fixes).\n- revert \u0027drm/i915: disable dsb usage for now\u0027 (git-fixes).\n- revert \u0027drop amdgpu patches for fixing regression (bsc#1213304,bsc#1213777)\u0027 sle15-sp5 branch works as is, hence revive the dropped patches again.\n- revert \u0027iavf: detach device during reset task\u0027 (git-fixes).\n- revert \u0027iavf: do not restart tx queues after reset task failure\u0027 (git-fixes).\n- revert \u0027mtd: rawnand: arasan: prevent an unsupported configuration\u0027 (git-fixes).\n- revert \u0027net: phy: dp83867: perform soft reset and retain established link\u0027 (git-fixes).\n- revert \u0027nfsv4: retry lock on old_stateid during delegation return\u0027 (git-fixes).\n- revert \u0027usb: dwc3: core: enable autoretry feature in the controller\u0027 (git-fixes).\n- revert \u0027usb: gadget: tegra-xudc: fix error check in tegra_xudc_powerdomain_init()\u0027 (git-fixes).\n- revert \u0027usb: gadget: udc: core: offload usb_udc_vbus_handler processing\u0027\n- revert \u0027usb: gadget: udc: core: prevent soft_connect_store() race\u0027\n- revert \u0027usb: xhci: tegra: fix error check\u0027 (git-fixes).\n- revive drm_dp_mst_hpd_irq() function (bsc#1213578).\n- rpm/check-for-config-changes: ignore also pahole_has_* we now also have options like config_pahole_has_lang_exclude.\n- rpm/check-for-config-changes: ignore also riscv_isa_* and dynamic_sigframe they depend on config_toolchain_has_*.\n- rsi: remove kernel-doc comment marker (git-fixes).\n- rtc: efi: add wakeup support (bsc#1213116).\n- rtc: efi: enable set/get wakeup services as optional (bsc#1213116).\n- rtc: efi: switch to devm_rtc_allocate_device (bsc#1213116).\n- rtc: st-lpc: release some resources in st_rtc_probe() in case of error (git-fixes).\n- rxrpc, afs: fix selection of abort codes (git-fixes).\n- s390/ap: fix status returned by ap_aqic() (git-fixes bsc#1213259).\n- s390/ap: fix status returned by ap_qact() (git-fixes bsc#1213258).\n- s390/bpf: add expoline to tail calls (git-fixes bsc#1213870).\n- s390/dasd: fix hanging device after quiesce/resume (git-fixes bsc#1213810).\n- s390/dasd: print copy pair message only for the correct error (git-fixes bsc#1213872).\n- s390/debug: add _asm_s390_ prefix to header guard (git-fixes bsc#1213263).\n- s390/decompressor: specify __decompress() buf len to avoid overflow (git-fixes bsc#1213863).\n- s390/gmap: voluntarily schedule during key setting (git-fixes bsc#1212892).\n- s390/ipl: add missing intersection check to ipl_report handling (git-fixes bsc#1213871).\n- s390/pci: clean up left over special treatment for function zero (bsc#1212525).\n- s390/pci: only add specific device in zpci_bus_scan_device() (bsc#1212525).\n- s390/pci: remove redundant pci_bus_add_devices() on new bus (bsc#1212525).\n- s390/percpu: add read_once() to arch_this_cpu_to_op_simple() (git-fixes bsc#1213252).\n- s390/qeth: fix vipa deletion (git-fixes bsc#1213713).\n- s390/vmem: fix empty page tables cleanup under kasan (git-fixes bsc#1213715).\n- s390: define runtime_discard_exit to fix link error with gnu ld \u0026lt; 2.36 (git-fixes bsc#1213264).\n- s390: discard .interp section (git-fixes bsc#1213247).\n- s390: introduce nospec_uses_trampoline() (git-fixes bsc#1213870).\n- scftorture: count reschedule ipis (git-fixes).\n- sched/debug: fix dentry leak in update_sched_domain_debugfs (git-fixes)\n- sched: fix debug \u0026\u0026 !schedstats warn (git-fixes)\n- scsi: lpfc: abort outstanding els cmds when mailbox timeout error is detected (bsc#1213756).\n- scsi: lpfc: avoid -wstringop-overflow warning (bsc#1213756).\n- scsi: lpfc: clean up sli-4 sysfs resource reporting (bsc#1213756).\n- scsi: lpfc: copyright updates for 14.2.0.14 patches (bsc#1213756).\n- scsi: lpfc: fix a possible data race in lpfc_unregister_fcf_rescan() (bsc#1213756).\n- scsi: lpfc: fix incorrect big endian type assignment in bsg loopback path (bsc#1213756).\n- scsi: lpfc: fix incorrect big endian type assignments in fdmi and vmid paths (bsc#1213756).\n- scsi: lpfc: fix lpfc_name struct packing (bsc#1213756).\n- scsi: lpfc: make fabric zone discovery more robust when handling unsolicited logo (bsc#1213756).\n- scsi: lpfc: pull out fw diagnostic dump log message from driver\u0027s trace buffer (bsc#1213756).\n- scsi: lpfc: qualify ndlp discovery state when processing rscn (bsc#1213756).\n- scsi: lpfc: refactor cpu affinity assignment paths (bsc#1213756).\n- scsi: lpfc: remove extra ndlp kref decrement in flogi cmpl for loop topology (bsc#1213756).\n- scsi: lpfc: replace all non-returning strlcpy() with strscpy() (bsc#1213756).\n- scsi: lpfc: replace one-element array with flexible-array member (bsc#1213756).\n- scsi: lpfc: revise ndlp kref handling for dev_loss_tmo_callbk and lpfc_drop_node (bsc#1213756).\n- scsi: lpfc: set establish image pair service parameter only for target functions (bsc#1213756).\n- scsi: lpfc: simplify fcp_abort transport callback log message (bsc#1213756).\n- scsi: lpfc: update lpfc version to 14.2.0.14 (bsc#1213756).\n- scsi: lpfc: use struct_size() helper (bsc#1213756).\n- scsi: qla2xxx: adjust iocb resource on qpair create (bsc#1213747).\n- scsi: qla2xxx: array index may go out of bound (bsc#1213747).\n- scsi: qla2xxx: avoid fcport pointer dereference (bsc#1213747).\n- scsi: qla2xxx: check valid rport returned by fc_bsg_to_rport() (bsc#1213747).\n- scsi: qla2xxx: correct the index of array (bsc#1213747).\n- scsi: qla2xxx: drop useless list_head (bsc#1213747).\n- scsi: qla2xxx: fix buffer overrun (bsc#1213747).\n- scsi: qla2xxx: fix command flush during tmf (bsc#1213747).\n- scsi: qla2xxx: fix deletion race condition (bsc#1213747).\n- scsi: qla2xxx: fix end of loop test (bsc#1213747).\n- scsi: qla2xxx: fix erroneous link up failure (bsc#1213747).\n- scsi: qla2xxx: fix error code in qla2x00_start_sp() (bsc#1213747).\n- scsi: qla2xxx: fix inconsistent tmf timeout (bsc#1213747).\n- scsi: qla2xxx: fix null pointer dereference in target mode (bsc#1213747).\n- scsi: qla2xxx: fix potential null pointer dereference (bsc#1213747).\n- scsi: qla2xxx: fix session hang in gnl (bsc#1213747).\n- scsi: qla2xxx: fix tmf leak through (bsc#1213747).\n- scsi: qla2xxx: limit tmf to 8 per function (bsc#1213747).\n- scsi: qla2xxx: pointer may be dereferenced (bsc#1213747).\n- scsi: qla2xxx: remove unused nvme_ls_waitq wait queue (bsc#1213747).\n- scsi: qla2xxx: replace one-element array with declare_flex_array() helper (bsc#1213747).\n- scsi: qla2xxx: silence a static checker warning (bsc#1213747).\n- scsi: qla2xxx: turn off noisy message log (bsc#1213747).\n- scsi: qla2xxx: update version to 10.02.08.400-k (bsc#1213747).\n- scsi: qla2xxx: update version to 10.02.08.500-k (bsc#1213747).\n- scsi: qla2xxx: use vmalloc_array() and vcalloc() (bsc#1213747).\n- security: keys: modify mismatched function name (git-fixes).\n- selftests/ir: fix build with ancient kernel headers (git-fixes).\n- selftests: cgroup: fix unsigned comparison with less than zero (git-fixes).\n- selftests: forwarding: fix packet matching in mirroring selftests (git-fixes).\n- selftests: mptcp: depend on syn_cookies (git-fixes).\n- selftests: mptcp: sockopt: return error if wrong mark (git-fixes).\n- selftests: rtnetlink: remove netdevsim device after ipsec offload test (git-fixes).\n- selftests: tc: add \u0027ct\u0027 action kconfig dep (git-fixes).\n- selftests: tc: add conntrack procfs kconfig (git-fixes).\n- selftests: tc: set timeout to 15 minutes (git-fixes).\n- serial: 8250: lock port for stop_rx() in omap8250_irq() (git-fixes).\n- serial: 8250: lock port for uart_ier access in omap8250_irq() (git-fixes).\n- serial: 8250: omap: fix freeing of resources on failed register (git-fixes).\n- serial: 8250_omap: use force_suspend and resume for system suspend (git-fixes).\n- serial: atmel: do not enable irqs prematurely (git-fixes).\n- serial: qcom-geni: drop bogus runtime pm state update (git-fixes).\n- serial: sifive: fix sifive_serial_console_setup() section (git-fixes).\n- sfc: fix crash when reading stats while nic is resetting (git-fixes).\n- sfc: fix xdp queues mode with legacy irq (git-fixes).\n- sfc: use budget for tx completions (git-fixes).\n- signal/powerpc: on swapcontext failure force sigsegv (bsc#1194869).\n- signal/s390: use force_sigsegv in default_trap_handler (git-fixes bsc#1212861).\n- signal: replace force_sigsegv(sigsegv) with force_fatal_sig(sigsegv) (bsc#1194869).\n- smb3: do not reserve too many oplock credits (bsc#1193629).\n- smb3: missing null check in smb2_change_notify (bsc#1193629).\n- smb: client: fix broken file attrs with nodfs mounts (bsc#1193629).\n- smb: client: fix missed ses refcounting (git-fixes).\n- smb: client: fix parsing of source mount option (bsc#1193629).\n- smb: client: fix shared dfs root mounts with different prefixes (bsc#1193629).\n- smb: client: fix warning in cifs_match_super() (bsc#1193629).\n- smb: client: fix warning in cifs_smb3_do_mount() (bsc#1193629).\n- smb: client: fix warning in cifsfindfirst() (bsc#1193629).\n- smb: client: fix warning in cifsfindnext() (bsc#1193629).\n- smb: client: fix warning in generic_ip_connect() (bsc#1193629).\n- smb: client: improve dfs mount check (bsc#1193629).\n- smb: client: remove redundant pointer \u0027server\u0027 (bsc#1193629).\n- smb: delete an unnecessary statement (bsc#1193629).\n- smb: move client and server files to common directory fs/smb (bsc#1193629).\n- smb: remove obsolete comment (bsc#1193629).\n- soc/fsl/qe: fix usb.c build errors (git-fixes).\n- soc: samsung: exynos-pmu: re-introduce exynos4212 support (git-fixes).\n- soundwire: bus_type: avoid lockdep assert in sdw_drv_probe() (git-fixes).\n- soundwire: cadence: drain the rx fifo after an io timeout (git-fixes).\n- soundwire: dmi-quirks: add new mapping for hp spectre x360 (git-fixes).\n- soundwire: qcom: fix storing port config out-of-bounds (git-fixes).\n- soundwire: qcom: update status correctly with mask (git-fixes).\n- soundwire: stream: add missing clear of alloc_slave_rt (git-fixes).\n- spi: bcm-qspi: return error if neither hif_mspi nor mspi is available (git-fixes).\n- spi: bcm63xx: fix max prepend length (git-fixes).\n- spi: dw: round of n_bytes to power of 2 (git-fixes).\n- spi: lpspi: disable lpspi module irq in dma mode (git-fixes).\n- spi: spi-geni-qcom: correct cs_toggle bit in spi_trans_cfg (git-fixes).\n- staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() (git-fixes).\n- staging: r8712: fix memory leak in _r8712_init_xmit_priv() (git-fixes).\n- sunrpc: always free ctxt when freeing deferred request (git-fixes).\n- sunrpc: double free xprt_ctxt while still in use (git-fixes).\n- sunrpc: fix trace_svc_register() call site (git-fixes).\n- sunrpc: fix uaf in svc_tcp_listen_data_ready() (git-fixes).\n- sunrpc: remove dead code in svc_tcp_release_rqst() (git-fixes).\n- sunrpc: remove the maximum number of retries in call_bind_status (git-fixes).\n- svcrdma: prevent page release when nothing was received (git-fixes).\n- swsmu/amdgpu_smu: fix the wrong if-condition (git-fixes).\n- test_firmware: return enomem instead of enospc on failed memory allocation (git-fixes).\n- tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation (git-fixes).\n- tpm_tis: explicitly check for error code (git-fixes).\n- tracing/timer: add missing hrtimer modes to decode_hrtimer_mode() (git-fixes).\n- tty: n_gsm: fix uaf in gsm_cleanup_mux (git-fixes).\n- tty: serial: fsl_lpuart: add earlycon for imx8ulp platform (git-fixes).\n- tty: serial: imx: fix rs485 rx after tx (git-fixes).\n- tty: serial: samsung_tty: fix a memory leak in s3c24xx_serial_getclk() in case of error (git-fixes).\n- tty: serial: samsung_tty: fix a memory leak in s3c24xx_serial_getclk() when iterating clk (git-fixes).\n- ubi: ensure that vid header offset + vid header size \u0026lt;= alloc, size (bsc#1210584).\n- ubi: fix failure attaching when vid_hdr offset equals to (sub)page size (bsc#1210584).\n- ubifs: add missing iput if do_tmpfile() failed in rename whiteout (git-fixes).\n- ubifs: do_rename: fix wrong space budget when target inode\u0027s nlink \u003e 1 (git-fixes).\n- ubifs: error path in ubifs_remount_rw() seems to wrongly free write buffers (git-fixes).\n- ubifs: fix \u0027ui-\u003edirty\u0027 race between do_tmpfile() and writeback work (git-fixes).\n- ubifs: fix aa deadlock when setting xattr for encrypted file (git-fixes).\n- ubifs: fix build errors as symbol undefined (git-fixes).\n- ubifs: fix deadlock in concurrent rename whiteout and inode writeback (git-fixes).\n- ubifs: fix memory leak in alloc_wbufs() (git-fixes).\n- ubifs: fix memory leak in do_rename (git-fixes).\n- ubifs: fix read out-of-bounds in ubifs_wbuf_write_nolock() (git-fixes).\n- ubifs: fix to add refcount once page is set private (git-fixes).\n- ubifs: fix wrong dirty space budget for dirty inode (git-fixes).\n- ubifs: free memory for tmpfile name (git-fixes).\n- ubifs: rectify space amount budget for mkdir/tmpfile operations (git-fixes).\n- ubifs: rectify space budget for ubifs_symlink() if symlink is encrypted (git-fixes).\n- ubifs: rectify space budget for ubifs_xrename() (git-fixes).\n- ubifs: rename whiteout atomically (git-fixes).\n- ubifs: rename_whiteout: correct old_dir size computing (git-fixes).\n- ubifs: rename_whiteout: fix double free for whiteout_ui-\u003edata (git-fixes).\n- ubifs: reserve one leb for each journal head while doing budget (git-fixes).\n- ubifs: setflags: make dirtied_ino_d 8 bytes aligned (git-fixes).\n- ubifs: ubifs_writepage: mark page dirty after writing inode failed (git-fixes).\n- udf: avoid double brelse() in udf_rename() (bsc#1213032).\n- udf: define efscorrupted error code (bsc#1213038).\n- udf: detect system inodes linked into directory hierarchy (bsc#1213114).\n- udf: discard preallocation before extending file with a hole (bsc#1213036).\n- udf: do not bother looking for prealloc extents if i_lenextents matches i_size (bsc#1213035).\n- udf: do not bother merging very long extents (bsc#1213040).\n- udf: do not update file length for failed writes to inline files (bsc#1213041).\n- udf: fix error handling in udf_new_inode() (bsc#1213112).\n- udf: fix extending file within last block (bsc#1213037).\n- udf: fix preallocation discarding at indirect extent boundary (bsc#1213034).\n- udf: preserve link count of system files (bsc#1213113).\n- udf: truncate added extents on failed expansion (bsc#1213039).\n- update config and supported.conf files due to renaming.\n- update config files: enable config_x86_amd_pstate (bsc#1212445)\n- update suse/rdma-mthca-fix-crash-when-polling-cq-for-shared-qps. (git-fixes bsc#1212604).\n- usb: dwc2: fix some error handling paths (git-fixes).\n- usb: dwc2: platform: improve error reporting for problems during .remove() (git-fixes).\n- usb: dwc3-meson-g12a: fix an error handling path in dwc3_meson_g12a_probe() (git-fixes).\n- usb: dwc3: do not reset device side if dwc3 was configured as host-only (git-fixes).\n- usb: dwc3: gadget: propagate core init errors to udc during pullup (git-fixes).\n- usb: dwc3: pci: skip byt gpio lookup table for hardwired phy (git-fixes).\n- usb: dwc3: qcom: fix an error handling path in dwc3_qcom_probe() (git-fixes).\n- usb: dwc3: qcom: fix potential memory leak (git-fixes).\n- usb: dwc3: qcom: release the correct resources in dwc3_qcom_remove() (git-fixes).\n- usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate (git-fixes).\n- usb: gadget: u_serial: add null pointer check in gserial_suspend (git-fixes).\n- usb: gadget: udc: core: offload usb_udc_vbus_handler processing (git-fixes).\n- usb: gadget: udc: core: prevent soft_connect_store() race (git-fixes).\n- usb: gadget: udc: fix null dereference in remove() (git-fixes).\n- usb: hide unused usbfs_notify_suspend/resume functions (git-fixes).\n- usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe() (git-fixes).\n- usb: serial: option: add lara-r6 01b pids (git-fixes).\n- usb: typec: fix fast_role_swap_current show function (git-fixes).\n- usb: typec: iterate pds array when showing the pd list (git-fixes).\n- usb: typec: set port-\u003epd before adding device for typec_port (git-fixes).\n- usb: typec: use sysfs_emit_at when concatenating the string (git-fixes).\n- usb: xhci-mtk: set the dma max_seg_size (git-fixes).\n- usb: xhci: remove unused udev from xhci_log_ctx trace event (git-fixes).\n- usrmerge: adjust module path in the kernel sources (bsc#1212835).\n- vhost: support packed when setting-getting vring_base (git-fixes).\n- vhost_net: revert upend_idx only on retriable error (git-fixes).\n- virtio-net: maintain reverse cleanup order (git-fixes).\n- virtio_net: fix error unwinding of xdp initialization (git-fixes).\n- w1: fix loop in w1_fini() (git-fixes).\n- w1: w1_therm: fix locking behavior in convert_t (git-fixes).\n- wifi: airo: avoid uninitialized warning in airo_get_rate() (git-fixes).\n- wifi: ath10k: trigger sta disconnect after reconfig complete on hardware restart (git-fixes).\n- wifi: ath11k: add missing check for ioremap (git-fixes).\n- wifi: ath11k: add support for suspend in power down state (bsc#1207948).\n- wifi: ath11k: handle irq enable/disable in several code path (bsc#1207948).\n- wifi: ath11k: handle thermal device registeration together with mac (bsc#1207948).\n- wifi: ath11k: remove mhi loopback channels (bsc#1207948).\n- wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx (git-fixes).\n- wifi: ath9k: convert msecs to jiffies where needed (git-fixes).\n- wifi: ath9k: do not allow to overwrite endpoint0 attributes (git-fixes).\n- wifi: ath9k: fix ar9003 mac hardware hang check register offset calculation (git-fixes).\n- wifi: ath9k: fix possible stall on ath9k_txq_list_has_key() (git-fixes).\n- wifi: atmel: fix an error handling path in atmel_probe() (git-fixes).\n- wifi: cfg80211: rewrite merging of inherited elements (git-fixes).\n- wifi: iwlwifi: mvm: indicate hw decrypt for beacon protection (git-fixes).\n- wifi: iwlwifi: pcie: fix null pointer dereference in iwl_pcie_irq_rx_msix_handler() (git-fixes).\n- wifi: iwlwifi: pull from txqs with softirqs disabled (git-fixes).\n- wifi: mwifiex: fix the size of a memory allocation in mwifiex_ret_802_11_scan() (git-fixes).\n- wifi: orinoco: fix an error handling path in orinoco_cs_probe() (git-fixes).\n- wifi: orinoco: fix an error handling path in spectrum_cs_probe() (git-fixes).\n- wifi: ray_cs: drop useless status variable in parse_addr() (git-fixes).\n- wifi: ray_cs: utilize strnlen() in parse_addr() (git-fixes).\n- wifi: rsi: do not configure wowlan in shutdown hook if not enabled (git-fixes).\n- wifi: rsi: do not set mmc_pm_keep_power in shutdown (git-fixes).\n- wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set() (git-fixes).\n- wifi: wilc1000: fix for absent rsn capabilities wfa testcase (git-fixes).\n- wl3501_cs: use eth_hw_addr_set() (git-fixes).\n- writeback: fix call of incorrect macro (bsc#1213024).\n- writeback: fix dereferencing null mapping-\u003ehost on writeback_page_template (git-fixes).\n- x86/amd_nb: add pci id for family 19h model 78h (git-fixes).\n- x86/build: avoid relocation information in final vmlinux (bsc#1187829).\n- x86/kprobes: fix arch_check_optimized_kprobe check within optimized_kprobe range (git-fixes).\n- x86/platform/uv: add platform resolving #defines for misc gam_mmioh_redirect* (bsc#1212256 jsc#ped-4718).\n- x86/platform/uv: fix printed information in calc_mmioh_map (bsc#1212256 jsc#ped-4718).\n- x86/platform/uv: helper functions for allocating and freeing conversion tables (bsc#1212256 jsc#ped-4718).\n- x86/platform/uv: introduce helper function uv_pnode_to_socket (bsc#1212256 jsc#ped-4718).\n- x86/platform/uv: remove remaining bug_on() and bug() calls (bsc#1212256 jsc#ped-4718).\n- x86/platform/uv: update uv platform code for snc (bsc#1212256 jsc#ped-4718).\n- x86/platform/uv: uv support for sub-numa clustering (bsc#1212256 jsc#ped-4718).\n- x86/platform/uv: when searching for minimums, start at int_max not 99999 (bsc#1212256 jsc#ped-4718).\n- x86/pvh: obtain vga console info in dom0 (git-fixes).\n- x86/xen: fix secondary processor fpu initialization (bsc#1212869).\n- x86: fix .brk attribute in linker script (git-fixes).\n- xen/blkfront: only check req_fua for writes (git-fixes).\n- xen/pvcalls-back: fix double frees with pvcalls_new_active_socket() (git-fixes).\n- xfs: ail needs asynchronous cil forcing (bsc#1211811).\n- xfs: async cil flushes need pending pushes to be made stable (bsc#1211811).\n- xfs: attach iclog callbacks in xlog_cil_set_ctx_write_state() (bsc#1211811).\n- xfs: cil work is serialised, not pipelined (bsc#1211811).\n- xfs: clean up the rtbitmap fsmap backend (git-fixes).\n- xfs: do not deplete the reserve pool when trying to shrink the fs (git-fixes).\n- xfs: do not reverse order of items in bulk ail insertion (git-fixes).\n- xfs: do not run shutdown callbacks on active iclogs (bsc#1211811).\n- xfs: drop async cache flushes from cil commits (bsc#1211811).\n- xfs: factor out log write ordering from xlog_cil_push_work() (bsc#1211811).\n- xfs: fix getfsmap reporting past the last rt extent (git-fixes).\n- xfs: fix integer overflows in the fsmap rtbitmap and logdev backends (git-fixes).\n- xfs: fix interval filtering in multi-step fsmap queries (git-fixes).\n- xfs: fix logdev fsmap query result filtering (git-fixes).\n- xfs: fix off-by-one error when the last rt extent is in use (git-fixes).\n- xfs: fix uninitialized variable access (git-fixes).\n- xfs: make fsmap backend function key parameters const (git-fixes).\n- xfs: make the record pointer passed to query_range functions const (git-fixes).\n- xfs: move the cil workqueue to the cil (bsc#1211811).\n- xfs: move xlog_commit_record to xfs_log_cil.c (bsc#1211811).\n- xfs: order cil checkpoint start records (bsc#1211811).\n- xfs: pass a cil context to xlog_write() (bsc#1211811).\n- xfs: pass explicit mount pointer to rtalloc query functions (git-fixes).\n- xfs: rework xlog_state_do_callback() (bsc#1211811).\n- xfs: run callbacks before waking waiters in xlog_state_shutdown_callbacks (bsc#1211811).\n- xfs: separate out log shutdown callback processing (bsc#1211811).\n- xfs: wait iclog complete before tearing down ail (bsc#1211811).\n- xfs: xlog_state_ioerror must die (bsc#1211811).\n- xhci: fix resume issue of some zhaoxin hosts (git-fixes).\n- xhci: fix trb prefetch issue of zhaoxin hosts (git-fixes).\n- xhci: show zhaoxin xhci root hub speed correctly (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-3302,SUSE-SLE-Module-Live-Patching-15-SP5-2023-3302,SUSE-SLE-Module-RT-15-SP5-2023-3302,openSUSE-SLE-15.5-2023-3302",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3302-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:3302-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233302-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:3302-1",
        "url": "https://lists.suse.com/pipermail/sle-updates/2023-August/030995.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1150305",
        "url": "https://bugzilla.suse.com/1150305"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1187829",
        "url": "https://bugzilla.suse.com/1187829"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193629",
        "url": "https://bugzilla.suse.com/1193629"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194869",
        "url": "https://bugzilla.suse.com/1194869"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1206418",
        "url": "https://bugzilla.suse.com/1206418"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207129",
        "url": "https://bugzilla.suse.com/1207129"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207894",
        "url": "https://bugzilla.suse.com/1207894"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1207948",
        "url": "https://bugzilla.suse.com/1207948"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1208788",
        "url": "https://bugzilla.suse.com/1208788"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210335",
        "url": "https://bugzilla.suse.com/1210335"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210565",
        "url": "https://bugzilla.suse.com/1210565"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210584",
        "url": "https://bugzilla.suse.com/1210584"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210627",
        "url": "https://bugzilla.suse.com/1210627"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210780",
        "url": "https://bugzilla.suse.com/1210780"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210825",
        "url": "https://bugzilla.suse.com/1210825"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1210853",
        "url": "https://bugzilla.suse.com/1210853"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1211014",
        "url": "https://bugzilla.suse.com/1211014"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1211131",
        "url": "https://bugzilla.suse.com/1211131"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1211243",
        "url": "https://bugzilla.suse.com/1211243"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1211738",
        "url": "https://bugzilla.suse.com/1211738"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1211811",
        "url": "https://bugzilla.suse.com/1211811"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1211867",
        "url": "https://bugzilla.suse.com/1211867"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212051",
        "url": "https://bugzilla.suse.com/1212051"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212256",
        "url": "https://bugzilla.suse.com/1212256"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212265",
        "url": "https://bugzilla.suse.com/1212265"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212301",
        "url": "https://bugzilla.suse.com/1212301"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212445",
        "url": "https://bugzilla.suse.com/1212445"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212456",
        "url": "https://bugzilla.suse.com/1212456"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212502",
        "url": "https://bugzilla.suse.com/1212502"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212525",
        "url": "https://bugzilla.suse.com/1212525"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212603",
        "url": "https://bugzilla.suse.com/1212603"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212604",
        "url": "https://bugzilla.suse.com/1212604"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212685",
        "url": "https://bugzilla.suse.com/1212685"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212766",
        "url": "https://bugzilla.suse.com/1212766"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212835",
        "url": "https://bugzilla.suse.com/1212835"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212838",
        "url": "https://bugzilla.suse.com/1212838"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212842",
        "url": "https://bugzilla.suse.com/1212842"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212846",
        "url": "https://bugzilla.suse.com/1212846"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212848",
        "url": "https://bugzilla.suse.com/1212848"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212861",
        "url": "https://bugzilla.suse.com/1212861"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212869",
        "url": "https://bugzilla.suse.com/1212869"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212892",
        "url": "https://bugzilla.suse.com/1212892"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212901",
        "url": "https://bugzilla.suse.com/1212901"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212905",
        "url": "https://bugzilla.suse.com/1212905"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1212961",
        "url": "https://bugzilla.suse.com/1212961"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213010",
        "url": "https://bugzilla.suse.com/1213010"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213011",
        "url": "https://bugzilla.suse.com/1213011"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213012",
        "url": "https://bugzilla.suse.com/1213012"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213013",
        "url": "https://bugzilla.suse.com/1213013"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213014",
        "url": "https://bugzilla.suse.com/1213014"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213015",
        "url": "https://bugzilla.suse.com/1213015"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213016",
        "url": "https://bugzilla.suse.com/1213016"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213017",
        "url": "https://bugzilla.suse.com/1213017"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213018",
        "url": "https://bugzilla.suse.com/1213018"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213019",
        "url": "https://bugzilla.suse.com/1213019"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213020",
        "url": "https://bugzilla.suse.com/1213020"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213021",
        "url": "https://bugzilla.suse.com/1213021"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213024",
        "url": "https://bugzilla.suse.com/1213024"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213025",
        "url": "https://bugzilla.suse.com/1213025"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213032",
        "url": "https://bugzilla.suse.com/1213032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213034",
        "url": "https://bugzilla.suse.com/1213034"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213035",
        "url": "https://bugzilla.suse.com/1213035"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213036",
        "url": "https://bugzilla.suse.com/1213036"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213037",
        "url": "https://bugzilla.suse.com/1213037"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213038",
        "url": "https://bugzilla.suse.com/1213038"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213039",
        "url": "https://bugzilla.suse.com/1213039"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213040",
        "url": "https://bugzilla.suse.com/1213040"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213041",
        "url": "https://bugzilla.suse.com/1213041"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213059",
        "url": "https://bugzilla.suse.com/1213059"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213061",
        "url": "https://bugzilla.suse.com/1213061"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213087",
        "url": "https://bugzilla.suse.com/1213087"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213088",
        "url": "https://bugzilla.suse.com/1213088"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213089",
        "url": "https://bugzilla.suse.com/1213089"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213090",
        "url": "https://bugzilla.suse.com/1213090"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213092",
        "url": "https://bugzilla.suse.com/1213092"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213093",
        "url": "https://bugzilla.suse.com/1213093"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213094",
        "url": "https://bugzilla.suse.com/1213094"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213095",
        "url": "https://bugzilla.suse.com/1213095"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213096",
        "url": "https://bugzilla.suse.com/1213096"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213098",
        "url": "https://bugzilla.suse.com/1213098"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213099",
        "url": "https://bugzilla.suse.com/1213099"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213100",
        "url": "https://bugzilla.suse.com/1213100"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213102",
        "url": "https://bugzilla.suse.com/1213102"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213103",
        "url": "https://bugzilla.suse.com/1213103"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213104",
        "url": "https://bugzilla.suse.com/1213104"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213105",
        "url": "https://bugzilla.suse.com/1213105"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213106",
        "url": "https://bugzilla.suse.com/1213106"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213107",
        "url": "https://bugzilla.suse.com/1213107"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213108",
        "url": "https://bugzilla.suse.com/1213108"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213109",
        "url": "https://bugzilla.suse.com/1213109"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213110",
        "url": "https://bugzilla.suse.com/1213110"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213111",
        "url": "https://bugzilla.suse.com/1213111"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213112",
        "url": "https://bugzilla.suse.com/1213112"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213113",
        "url": "https://bugzilla.suse.com/1213113"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213114",
        "url": "https://bugzilla.suse.com/1213114"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213116",
        "url": "https://bugzilla.suse.com/1213116"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213134",
        "url": "https://bugzilla.suse.com/1213134"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213167",
        "url": "https://bugzilla.suse.com/1213167"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213205",
        "url": "https://bugzilla.suse.com/1213205"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213206",
        "url": "https://bugzilla.suse.com/1213206"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213226",
        "url": "https://bugzilla.suse.com/1213226"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213233",
        "url": "https://bugzilla.suse.com/1213233"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213245",
        "url": "https://bugzilla.suse.com/1213245"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213247",
        "url": "https://bugzilla.suse.com/1213247"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213252",
        "url": "https://bugzilla.suse.com/1213252"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213258",
        "url": "https://bugzilla.suse.com/1213258"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213259",
        "url": "https://bugzilla.suse.com/1213259"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213263",
        "url": "https://bugzilla.suse.com/1213263"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213264",
        "url": "https://bugzilla.suse.com/1213264"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213272",
        "url": "https://bugzilla.suse.com/1213272"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213286",
        "url": "https://bugzilla.suse.com/1213286"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213287",
        "url": "https://bugzilla.suse.com/1213287"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213304",
        "url": "https://bugzilla.suse.com/1213304"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213417",
        "url": "https://bugzilla.suse.com/1213417"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213493",
        "url": "https://bugzilla.suse.com/1213493"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213523",
        "url": "https://bugzilla.suse.com/1213523"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213524",
        "url": "https://bugzilla.suse.com/1213524"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213533",
        "url": "https://bugzilla.suse.com/1213533"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213543",
        "url": "https://bugzilla.suse.com/1213543"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213578",
        "url": "https://bugzilla.suse.com/1213578"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213585",
        "url": "https://bugzilla.suse.com/1213585"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213586",
        "url": "https://bugzilla.suse.com/1213586"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213588",
        "url": "https://bugzilla.suse.com/1213588"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213601",
        "url": "https://bugzilla.suse.com/1213601"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213620",
        "url": "https://bugzilla.suse.com/1213620"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213632",
        "url": "https://bugzilla.suse.com/1213632"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213653",
        "url": "https://bugzilla.suse.com/1213653"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213705",
        "url": "https://bugzilla.suse.com/1213705"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213713",
        "url": "https://bugzilla.suse.com/1213713"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213715",
        "url": "https://bugzilla.suse.com/1213715"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213747",
        "url": "https://bugzilla.suse.com/1213747"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213756",
        "url": "https://bugzilla.suse.com/1213756"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213759",
        "url": "https://bugzilla.suse.com/1213759"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213777",
        "url": "https://bugzilla.suse.com/1213777"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213810",
        "url": "https://bugzilla.suse.com/1213810"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213812",
        "url": "https://bugzilla.suse.com/1213812"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213856",
        "url": "https://bugzilla.suse.com/1213856"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213857",
        "url": "https://bugzilla.suse.com/1213857"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213863",
        "url": "https://bugzilla.suse.com/1213863"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213867",
        "url": "https://bugzilla.suse.com/1213867"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213870",
        "url": "https://bugzilla.suse.com/1213870"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213871",
        "url": "https://bugzilla.suse.com/1213871"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1213872",
        "url": "https://bugzilla.suse.com/1213872"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-40982 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-40982/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-0459 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-0459/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-1829 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-1829/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-20569 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-20569/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-20593 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-20593/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-21400 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-21400/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-2156 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-2156/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-2166 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-2166/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-2430 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-2430/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-2985 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-2985/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3090 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3090/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-31083 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-31083/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3111 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3111/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3117 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3117/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-31248 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-31248/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3212 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3212/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3268 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3268/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3389 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3389/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3390 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3390/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-35001 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-35001/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3567 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3567/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3609 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3609/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3611 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3611/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3776 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3776/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3812 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3812/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-38409 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-38409/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-3863 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-3863/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-4004 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-4004/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2023-08-14T07:44:11Z",
      "generator": {
        "date": "2023-08-14T07:44:11Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:3302-1",
      "initial_release_date": "2023-08-14T07:44:11Z",
      "revision_history": [
        {
          "date": "2023-08-14T07:44:11Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
                "product": {
                  "name": "kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
                  "product_id": "kernel-devel-rt-5.14.21-150500.13.11.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-rt-5.14.21-150500.13.11.1.noarch",
                "product": {
                  "name": "kernel-source-rt-5.14.21-150500.13.11.1.noarch",
                  "product_id": "kernel-source-rt-5.14.21-150500.13.11.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
                  "product_id": "cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
                "product": {
                  "name": "dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
                  "product_id": "dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
                  "product_id": "gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
                  "product_id": "kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-5.14.21-150500.13.11.1.x86_64",
                "product": {
                  "name": "kernel-rt-5.14.21-150500.13.11.1.x86_64",
                  "product_id": "kernel-rt-5.14.21-150500.13.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
                "product": {
                  "name": "kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
                  "product_id": "kernel-rt-devel-5.14.21-150500.13.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
                "product": {
                  "name": "kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
                  "product_id": "kernel-rt-extra-5.14.21-150500.13.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
                "product": {
                  "name": "kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
                  "product_id": "kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
                "product": {
                  "name": "kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
                  "product_id": "kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
                "product": {
                  "name": "kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
                  "product_id": "kernel-rt-optional-5.14.21-150500.13.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
                "product": {
                  "name": "kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
                  "product_id": "kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
                  "product_id": "kernel-rt_debug-5.14.21-150500.13.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
                  "product_id": "kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
                  "product_id": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
                  "product_id": "kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
                "product": {
                  "name": "kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
                  "product_id": "kernel-syms-rt-5.14.21-150500.13.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
                  "product_id": "kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
                  "product_id": "ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64",
                  "product_id": "reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP5",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Real Time Module 15 SP5",
                "product": {
                  "name": "SUSE Real Time Module 15 SP5",
                  "product_id": "SUSE Real Time Module 15 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-rt:15:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.5",
                "product": {
                  "name": "openSUSE Leap 15.5",
                  "product_id": "openSUSE Leap 15.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64 as component of SUSE Real Time Module 15 SP5",
          "product_id": "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64 as component of SUSE Real Time Module 15 SP5",
          "product_id": "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        },
        "product_reference": "dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64 as component of SUSE Real Time Module 15 SP5",
          "product_id": "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        },
        "product_reference": "gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-rt-5.14.21-150500.13.11.1.noarch as component of SUSE Real Time Module 15 SP5",
          "product_id": "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch"
        },
        "product_reference": "kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-5.14.21-150500.13.11.1.x86_64 as component of SUSE Real Time Module 15 SP5",
          "product_id": "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64"
        },
        "product_reference": "kernel-rt-5.14.21-150500.13.11.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-5.14.21-150500.13.11.1.x86_64 as component of SUSE Real Time Module 15 SP5",
          "product_id": "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64"
        },
        "product_reference": "kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64 as component of SUSE Real Time Module 15 SP5",
          "product_id": "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64"
        },
        "product_reference": "kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt_debug-5.14.21-150500.13.11.1.x86_64 as component of SUSE Real Time Module 15 SP5",
          "product_id": "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64"
        },
        "product_reference": "kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64 as component of SUSE Real Time Module 15 SP5",
          "product_id": "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64"
        },
        "product_reference": "kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64 as component of SUSE Real Time Module 15 SP5",
          "product_id": "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64"
        },
        "product_reference": "kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-rt-5.14.21-150500.13.11.1.noarch as component of SUSE Real Time Module 15 SP5",
          "product_id": "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch"
        },
        "product_reference": "kernel-source-rt-5.14.21-150500.13.11.1.noarch",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-rt-5.14.21-150500.13.11.1.x86_64 as component of SUSE Real Time Module 15 SP5",
          "product_id": "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64"
        },
        "product_reference": "kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64 as component of SUSE Real Time Module 15 SP5",
          "product_id": "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        },
        "product_reference": "dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        },
        "product_reference": "gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-rt-5.14.21-150500.13.11.1.noarch as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch"
        },
        "product_reference": "kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64"
        },
        "product_reference": "kernel-rt-5.14.21-150500.13.11.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64"
        },
        "product_reference": "kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-extra-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64"
        },
        "product_reference": "kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64"
        },
        "product_reference": "kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64"
        },
        "product_reference": "kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-optional-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64"
        },
        "product_reference": "kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64"
        },
        "product_reference": "kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt_debug-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64"
        },
        "product_reference": "kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64"
        },
        "product_reference": "kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64"
        },
        "product_reference": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64"
        },
        "product_reference": "kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-rt-5.14.21-150500.13.11.1.noarch as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch"
        },
        "product_reference": "kernel-source-rt-5.14.21-150500.13.11.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-rt-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64"
        },
        "product_reference": "kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        },
        "product_reference": "kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-40982",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-40982"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
          "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-40982",
          "url": "https://www.suse.com/security/cve/CVE-2022-40982"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1206418 for CVE-2022-40982",
          "url": "https://bugzilla.suse.com/1206418"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2022-40982",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T07:44:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-40982"
    },
    {
      "cve": "CVE-2023-0459",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-0459"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Copy_from_user on 64-bit versions of the Linux kernel does not implement the __uaccess_begin_nospec allowing a user to bypass the \"access_ok\" check and pass a kernel pointer to copy_from_user(). This would allow an attacker to leak information. We recommend upgrading beyond commit  74e19ef0ff8061ef55957c3abd71614ef0f42f47",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
          "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-0459",
          "url": "https://www.suse.com/security/cve/CVE-2023-0459"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211738 for CVE-2023-0459",
          "url": "https://bugzilla.suse.com/1211738"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-0459",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T07:44:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-0459"
    },
    {
      "cve": "CVE-2023-1829",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-1829"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux Kernel traffic control index filter (tcindex) can be exploited to achieve local privilege escalation.  The tcindex_delete function which does not properly deactivate filters in case of a perfect hashes while deleting the underlying structure which can later lead to double freeing the structure.  A local attacker user can use this vulnerability to elevate its privileges to root.\nWe recommend upgrading past commit 8c710f75256bb3cf05ac7b1672c82b92c43f3d28.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
          "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-1829",
          "url": "https://www.suse.com/security/cve/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210335 for CVE-2023-1829",
          "url": "https://bugzilla.suse.com/1210335"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210619 for CVE-2023-1829",
          "url": "https://bugzilla.suse.com/1210619"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-1829",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-1829",
          "url": "https://bugzilla.suse.com/1217531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1220886 for CVE-2023-1829",
          "url": "https://bugzilla.suse.com/1220886"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1228311 for CVE-2023-1829",
          "url": "https://bugzilla.suse.com/1228311"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T07:44:11Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-1829"
    },
    {
      "cve": "CVE-2023-20569",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-20569"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
          "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-20569",
          "url": "https://www.suse.com/security/cve/CVE-2023-20569"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213287 for CVE-2023-20569",
          "url": "https://bugzilla.suse.com/1213287"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T07:44:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-20569"
    },
    {
      "cve": "CVE-2023-20593",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-20593"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "\nAn issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.\n\n\n\n\n\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
          "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-20593",
          "url": "https://www.suse.com/security/cve/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213286 for CVE-2023-20593",
          "url": "https://bugzilla.suse.com/1213286"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213616 for CVE-2023-20593",
          "url": "https://bugzilla.suse.com/1213616"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-20593",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T07:44:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-20593"
    },
    {
      "cve": "CVE-2023-21400",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-21400"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In multiple functions  of io_uring.c, there is a possible kernel memory corruption due to improper locking. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
          "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-21400",
          "url": "https://www.suse.com/security/cve/CVE-2023-21400"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213272 for CVE-2023-21400",
          "url": "https://bugzilla.suse.com/1213272"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T07:44:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-21400"
    },
    {
      "cve": "CVE-2023-2156",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-2156"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the networking subsystem of the Linux kernel within the handling of the RPL protocol. This issue results from the lack of proper handling of user-supplied data, which can lead to an assertion failure. This may allow an unauthenticated remote attacker to create a denial of service condition on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
          "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-2156",
          "url": "https://www.suse.com/security/cve/CVE-2023-2156"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211131 for CVE-2023-2156",
          "url": "https://bugzilla.suse.com/1211131"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211395 for CVE-2023-2156",
          "url": "https://bugzilla.suse.com/1211395"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T07:44:11Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-2156"
    },
    {
      "cve": "CVE-2023-2166",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-2166"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A null pointer dereference issue was found in can protocol in net/can/af_can.c in the Linux before Linux. ml_priv may not be initialized in the receive path of CAN frames. A local user could use this flaw to crash the system or potentially cause a denial of service.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
          "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-2166",
          "url": "https://www.suse.com/security/cve/CVE-2023-2166"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210627 for CVE-2023-2166",
          "url": "https://bugzilla.suse.com/1210627"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T07:44:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-2166"
    },
    {
      "cve": "CVE-2023-2430",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-2430"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was found due to missing lock for IOPOLL flaw in io_cqring_event_overflow() in io_uring.c in Linux Kernel. This flaw allows a local attacker with user privilege to trigger a Denial of Service threat.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
          "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-2430",
          "url": "https://www.suse.com/security/cve/CVE-2023-2430"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211014 for CVE-2023-2430",
          "url": "https://bugzilla.suse.com/1211014"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T07:44:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-2430"
    },
    {
      "cve": "CVE-2023-2985",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-2985"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use after free flaw was found in hfsplus_put_super in fs/hfsplus/super.c in the Linux Kernel. This flaw could allow a local user to cause a denial of service problem.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
          "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-2985",
          "url": "https://www.suse.com/security/cve/CVE-2023-2985"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211867 for CVE-2023-2985",
          "url": "https://bugzilla.suse.com/1211867"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T07:44:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-2985"
    },
    {
      "cve": "CVE-2023-3090",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3090"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation.\n\nThe out-of-bounds write is caused by missing skb-\u003ecb  initialization in the ipvlan network driver. The vulnerability is reachable if  CONFIG_IPVLAN is enabled.\n\n\nWe recommend upgrading past commit 90cbed5247439a966b645b34eb0a2e037836ea8e.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
          "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3090",
          "url": "https://www.suse.com/security/cve/CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212842 for CVE-2023-3090",
          "url": "https://bugzilla.suse.com/1212842"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212849 for CVE-2023-3090",
          "url": "https://bugzilla.suse.com/1212849"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214128 for CVE-2023-3090",
          "url": "https://bugzilla.suse.com/1214128"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1219701 for CVE-2023-3090",
          "url": "https://bugzilla.suse.com/1219701"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T07:44:11Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-3090"
    },
    {
      "cve": "CVE-2023-31083",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-31083"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in drivers/bluetooth/hci_ldisc.c in the Linux kernel 6.2. In hci_uart_tty_ioctl, there is a race condition between HCIUARTSETPROTO and HCIUARTGETPROTO. HCI_UART_PROTO_SET is set before hu-\u003eproto is set. A NULL pointer dereference may occur.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
          "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-31083",
          "url": "https://www.suse.com/security/cve/CVE-2023-31083"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1210780 for CVE-2023-31083",
          "url": "https://bugzilla.suse.com/1210780"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T07:44:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-31083"
    },
    {
      "cve": "CVE-2023-3111",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3111"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calling btrfs_ioctl_defrag().",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
          "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3111",
          "url": "https://www.suse.com/security/cve/CVE-2023-3111"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212051 for CVE-2023-3111",
          "url": "https://bugzilla.suse.com/1212051"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1220015 for CVE-2023-3111",
          "url": "https://bugzilla.suse.com/1220015"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T07:44:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-3111"
    },
    {
      "cve": "CVE-2023-3117",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3117"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "** REJECT ** Duplicate of CVE-2023-3390.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
          "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3117",
          "url": "https://www.suse.com/security/cve/CVE-2023-3117"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212934 for CVE-2023-3117",
          "url": "https://bugzilla.suse.com/1212934"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213245 for CVE-2023-3117",
          "url": "https://bugzilla.suse.com/1213245"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T07:44:11Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-3117"
    },
    {
      "cve": "CVE-2023-31248",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-31248"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
          "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-31248",
          "url": "https://www.suse.com/security/cve/CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213061 for CVE-2023-31248",
          "url": "https://bugzilla.suse.com/1213061"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213064 for CVE-2023-31248",
          "url": "https://bugzilla.suse.com/1213064"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T07:44:11Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-31248"
    },
    {
      "cve": "CVE-2023-3212",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3212"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A NULL pointer dereference issue was found in the gfs2 file system in the Linux kernel. It occurs on corrupt gfs2 file systems when the evict code tries to reference the journal descriptor structure after it has been freed and set to NULL. A privileged local user could use this flaw to cause a kernel panic.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
          "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3212",
          "url": "https://www.suse.com/security/cve/CVE-2023-3212"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212265 for CVE-2023-3212",
          "url": "https://bugzilla.suse.com/1212265"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T07:44:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-3212"
    },
    {
      "cve": "CVE-2023-3268",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3268"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
          "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3268",
          "url": "https://www.suse.com/security/cve/CVE-2023-3268"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212502 for CVE-2023-3268",
          "url": "https://bugzilla.suse.com/1212502"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-3268",
          "url": "https://bugzilla.suse.com/1215674"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T07:44:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-3268"
    },
    {
      "cve": "CVE-2023-3389",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3389"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation.\n\nRacing a io_uring cancel poll request with a linked timeout can cause a UAF in a hrtimer.\n\nWe recommend upgrading past commit ef7dfac51d8ed961b742218f526bd589f3900a59 (4716c73b188566865bdd79c3a6709696a224ac04 for 5.10 stable and  0e388fce7aec40992eadee654193cad345d62663 for 5.15 stable).\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
          "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3389",
          "url": "https://www.suse.com/security/cve/CVE-2023-3389"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212838 for CVE-2023-3389",
          "url": "https://bugzilla.suse.com/1212838"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T07:44:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-3389"
    },
    {
      "cve": "CVE-2023-3390",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3390"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit  1240eb93f0616b21c675416516ff3d74798fdc97.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
          "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3390",
          "url": "https://www.suse.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212846 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1212846"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212934 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1212934"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1216225 for CVE-2023-3390",
          "url": "https://bugzilla.suse.com/1216225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T07:44:11Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-3390"
    },
    {
      "cve": "CVE-2023-35001",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-35001"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
          "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-35001",
          "url": "https://www.suse.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213059 for CVE-2023-35001",
          "url": "https://bugzilla.suse.com/1213059"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213063 for CVE-2023-35001",
          "url": "https://bugzilla.suse.com/1213063"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-35001",
          "url": "https://bugzilla.suse.com/1217531"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T07:44:11Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-35001"
    },
    {
      "cve": "CVE-2023-3567",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3567"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
          "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3567",
          "url": "https://www.suse.com/security/cve/CVE-2023-3567"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213167 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1213167"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213244 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1213244"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213842 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1213842"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1215674"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-3567",
          "url": "https://bugzilla.suse.com/1217531"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T07:44:11Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-3567"
    },
    {
      "cve": "CVE-2023-3609",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3609"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_u32 component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 04c55383fa5689357bcdd2c8036725a55ed632bc.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
          "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3609",
          "url": "https://www.suse.com/security/cve/CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213586 for CVE-2023-3609",
          "url": "https://bugzilla.suse.com/1213586"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213587 for CVE-2023-3609",
          "url": "https://bugzilla.suse.com/1213587"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-3609",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-3609",
          "url": "https://bugzilla.suse.com/1217531"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T07:44:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-3609"
    },
    {
      "cve": "CVE-2023-3611",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3611"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.\n\nWe recommend upgrading past commit 3e337087c3b5805fe0b8a46ba622a962880b5d64.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
          "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3611",
          "url": "https://www.suse.com/security/cve/CVE-2023-3611"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213585 for CVE-2023-3611",
          "url": "https://bugzilla.suse.com/1213585"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1223091 for CVE-2023-3611",
          "url": "https://bugzilla.suse.com/1223091"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1223973 for CVE-2023-3611",
          "url": "https://bugzilla.suse.com/1223973"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T07:44:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-3611"
    },
    {
      "cve": "CVE-2023-3776",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3776"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_fw component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 0323bce598eea038714f941ce2b22541c46d488f.\n\n",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
          "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3776",
          "url": "https://www.suse.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213588 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1213588"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215119 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1215119"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1215674 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1215674"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1217531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221578 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1221578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1221598 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1221598"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1223091 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1223091"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1223973 for CVE-2023-3776",
          "url": "https://bugzilla.suse.com/1223973"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T07:44:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-3776"
    },
    {
      "cve": "CVE-2023-3812",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3812"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
          "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3812",
          "url": "https://www.suse.com/security/cve/CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213543 for CVE-2023-3812",
          "url": "https://bugzilla.suse.com/1213543"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213706 for CVE-2023-3812",
          "url": "https://bugzilla.suse.com/1213706"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-3812",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-3812",
          "url": "https://bugzilla.suse.com/1217531"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T07:44:11Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-3812"
    },
    {
      "cve": "CVE-2023-38409",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-38409"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Linux kernel before 6.2.12. Because an assignment occurs only for the first vc, the fbcon_registered_fb and fbcon_display arrays can be desynchronized in fbcon_mode_deleted (the con2fb_map points at the old fb_info).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
          "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-38409",
          "url": "https://www.suse.com/security/cve/CVE-2023-38409"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213417 for CVE-2023-38409",
          "url": "https://bugzilla.suse.com/1213417"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.9,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T07:44:11Z",
          "details": "low"
        }
      ],
      "title": "CVE-2023-38409"
    },
    {
      "cve": "CVE-2023-3863",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-3863"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
          "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-3863",
          "url": "https://www.suse.com/security/cve/CVE-2023-3863"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213601 for CVE-2023-3863",
          "url": "https://bugzilla.suse.com/1213601"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213603 for CVE-2023-3863",
          "url": "https://bugzilla.suse.com/1213603"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217444 for CVE-2023-3863",
          "url": "https://bugzilla.suse.com/1217444"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217531 for CVE-2023-3863",
          "url": "https://bugzilla.suse.com/1217531"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1219704 for CVE-2023-3863",
          "url": "https://bugzilla.suse.com/1219704"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T07:44:11Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2023-3863"
    },
    {
      "cve": "CVE-2023-4004",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-4004"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
          "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
          "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
          "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-4004",
          "url": "https://www.suse.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1213812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1213812"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1214812 for CVE-2023-4004",
          "url": "https://bugzilla.suse.com/1214812"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_11-rt-1-150500.11.5.1.x86_64",
            "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.11.1.noarch",
            "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.11.1.x86_64",
            "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.11.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-08-14T07:44:11Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-4004"
    }
  ]
}
  RHSA-2023:7434
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-devel RPM cross-compiled by CKI contains host-arch scripts (BZ#2232140)\n\n* netfilter: RHEL 8.8 phase 2 backports from upstream (BZ#2236819)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7434",
        "url": "https://access.redhat.com/errata/RHSA-2023:7434"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2188470",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7434.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T23:22:28+00:00",
      "generator": {
        "date": "2025-10-09T23:22:28+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:7434",
      "initial_release_date": "2023-11-21T15:36:34+00:00",
      "revision_history": [
        {
          "date": "2023-11-21T15:36:34+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-21T15:36:34+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:22:28+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
                  "product_id": "BaseOS-8.2.0.Z.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
                  "product_id": "BaseOS-8.2.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
                  "product_id": "BaseOS-8.2.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:8.2::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "perf-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.119.1.el8_2.src",
                "product": {
                  "name": "kernel-0:4.18.0-193.119.1.el8_2.src",
                  "product_id": "kernel-0:4.18.0-193.119.1.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.119.1.el8_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
                  "product_id": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.119.1.el8_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
                  "product_id": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.119.1.el8_2?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "perf-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.119.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src"
        },
        "product_reference": "kernel-0:4.18.0-193.119.1.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "perf-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.119.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src"
        },
        "product_reference": "kernel-0:4.18.0-193.119.1.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "perf-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.119.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src"
        },
        "product_reference": "kernel-0:4.18.0-193.119.1.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "perf-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1829",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-04-20T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2188470"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "RHBZ#2188470",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28"
        }
      ],
      "release_date": "2023-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T15:36:34+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7434"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter"
    },
    {
      "cve": "CVE-2023-3609",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3609",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc"
        }
      ],
      "release_date": "2023-07-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T15:36:34+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7434"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_u32 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T15:36:34+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7434"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T15:36:34+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7434"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    }
  ]
}
  RHSA-2023:7431
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7431",
        "url": "https://access.redhat.com/errata/RHSA-2023:7431"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2188470",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7431.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security update",
    "tracking": {
      "current_release_date": "2025-10-09T23:22:27+00:00",
      "generator": {
        "date": "2025-10-09T23:22:27+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:7431",
      "initial_release_date": "2023-11-21T15:30:04+00:00",
      "revision_history": [
        {
          "date": "2023-11-21T15:30:04+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-21T15:30:04+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:22:27+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
                  "product_id": "RT-8.2.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_tus:8.2::realtime"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
                  "product_id": "NFV-8.2.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_tus:8.2::nfv"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
                  "product_id": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.119.1.rt13.170.el8_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1829",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-04-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2188470"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
          "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
          "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "RHBZ#2188470",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28"
        }
      ],
      "release_date": "2023-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T15:30:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7431"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter"
    },
    {
      "cve": "CVE-2023-3609",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
          "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
          "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3609",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc"
        }
      ],
      "release_date": "2023-07-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T15:30:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7431"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_u32 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
          "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
          "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T15:30:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7431"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
          "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
          "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T15:30:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7431"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    }
  ]
}
  rhsa-2023:7434
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-devel RPM cross-compiled by CKI contains host-arch scripts (BZ#2232140)\n\n* netfilter: RHEL 8.8 phase 2 backports from upstream (BZ#2236819)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7434",
        "url": "https://access.redhat.com/errata/RHSA-2023:7434"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2188470",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7434.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T23:22:28+00:00",
      "generator": {
        "date": "2025-10-09T23:22:28+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:7434",
      "initial_release_date": "2023-11-21T15:36:34+00:00",
      "revision_history": [
        {
          "date": "2023-11-21T15:36:34+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-21T15:36:34+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:22:28+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
                  "product_id": "BaseOS-8.2.0.Z.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
                  "product_id": "BaseOS-8.2.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
                  "product_id": "BaseOS-8.2.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:8.2::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "perf-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.119.1.el8_2.src",
                "product": {
                  "name": "kernel-0:4.18.0-193.119.1.el8_2.src",
                  "product_id": "kernel-0:4.18.0-193.119.1.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.119.1.el8_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
                  "product_id": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.119.1.el8_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
                  "product_id": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.119.1.el8_2?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "perf-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.119.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src"
        },
        "product_reference": "kernel-0:4.18.0-193.119.1.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "perf-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.119.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src"
        },
        "product_reference": "kernel-0:4.18.0-193.119.1.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "perf-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.119.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src"
        },
        "product_reference": "kernel-0:4.18.0-193.119.1.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "perf-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1829",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-04-20T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2188470"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "RHBZ#2188470",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28"
        }
      ],
      "release_date": "2023-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T15:36:34+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7434"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter"
    },
    {
      "cve": "CVE-2023-3609",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3609",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc"
        }
      ],
      "release_date": "2023-07-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T15:36:34+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7434"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_u32 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T15:36:34+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7434"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T15:36:34+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7434"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    }
  ]
}
  rhsa-2023_7411
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7411",
        "url": "https://access.redhat.com/errata/RHSA-2023:7411"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2224048",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "external",
        "summary": "2239843",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7411.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2024-11-23T00:04:31+00:00",
      "generator": {
        "date": "2024-11-23T00:04:31+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2023:7411",
      "initial_release_date": "2023-11-21T12:28:04+00:00",
      "revision_history": [
        {
          "date": "2023-11-21T12:28:04+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-21T12:28:05+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-23T00:04:31+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
                  "product_id": "BaseOS-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
                  "product_id": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1@1-5.el9_0?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
                  "product_id": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1@1-4.el9_0?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
                  "product_id": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1@1-3.el9_0?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
                  "product_id": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1@1-2.el9_0?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
                  "product_id": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1@1-1.el9_0?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1@1-5.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1-debugsource@1-5.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1-debuginfo@1-5.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1@1-4.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1-debugsource@1-4.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1-debuginfo@1-4.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1@1-3.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1-debugsource@1-3.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1-debuginfo@1-3.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1@1-2.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1-debugsource@1-2.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1-debuginfo@1-2.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1@1-1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1-debugsource@1-1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1-debuginfo@1-1.el9_0?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1@1-5.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1-debugsource@1-5.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1-debuginfo@1-5.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1@1-4.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1-debugsource@1-4.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1-debuginfo@1-4.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1@1-3.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1-debugsource@1-3.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1-debuginfo@1-3.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1@1-2.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1-debugsource@1-2.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1-debuginfo@1-2.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1@1-1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1-debugsource@1-1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1-debuginfo@1-1.el9_0?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src"
        },
        "product_reference": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src"
        },
        "product_reference": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src"
        },
        "product_reference": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src"
        },
        "product_reference": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src"
        },
        "product_reference": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T12:28:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7411"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-3812",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-07-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2224048"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "RHBZ#2224048",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
        }
      ],
      "release_date": "2022-10-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T12:28:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7411"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T12:28:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7411"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-4147",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225239"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225239",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/stable/msg671573.html",
          "url": "https://www.spinics.net/lists/stable/msg671573.html"
        }
      ],
      "release_date": "2023-07-23T10:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T12:28:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7411"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free"
    },
    {
      "cve": "CVE-2023-42753",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-09-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2239843"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "RHBZ#2239843",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "https://seclists.org/oss-sec/2023/q3/216",
          "url": "https://seclists.org/oss-sec/2023/q3/216"
        }
      ],
      "release_date": "2023-09-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T12:28:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7411"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
    }
  ]
}
  RHSA-2023:5221
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5221",
        "url": "https://access.redhat.com/errata/RHSA-2023:5221"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2213260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
      },
      {
        "category": "external",
        "summary": "2215768",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
      },
      {
        "category": "external",
        "summary": "2218672",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5221.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2025-10-09T23:36:03+00:00",
      "generator": {
        "date": "2025-10-09T23:36:03+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:5221",
      "initial_release_date": "2023-09-19T08:06:11+00:00",
      "revision_history": [
        {
          "date": "2023-09-19T08:06:11+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-09-19T08:06:11+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:36:03+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.8.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
                  "product_id": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1@1-3.el8_8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
                  "product_id": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1@1-2.el8_8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
                  "product_id": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1@1-2.el8_8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
                  "product_id": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1@1-1.el8_8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1@1-3.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1-debugsource@1-3.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1-debuginfo@1-3.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1@1-2.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1-debugsource@1-2.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1-debuginfo@1-2.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1@1-2.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1-debugsource@1-2.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1-debuginfo@1-2.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1@1-1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1-debugsource@1-1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1-debuginfo@1-1.el8_8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1@1-3.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1-debugsource@1-3.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1-debuginfo@1-3.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1@1-2.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1-debugsource@1-2.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1-debuginfo@1-2.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1@1-2.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1-debugsource@1-2.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1-debuginfo@1-2.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1@1-1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1-debugsource@1-1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1-debuginfo@1-1.el8_8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src"
        },
        "product_reference": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src"
        },
        "product_reference": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src"
        },
        "product_reference": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src"
        },
        "product_reference": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-3090",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2218672"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "RHBZ#2218672",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090"
        }
      ],
      "release_date": "2023-05-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T08:06:11+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5221"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alagu M"
          ],
          "organization": "Salesforce Offensive Security team"
        }
      ],
      "cve": "CVE-2023-3390",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213260"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213260",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
        }
      ],
      "release_date": "2023-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T08:06:11+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5221"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T08:06:11+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5221"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T08:06:11+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5221"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T08:06:11+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5221"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    },
    {
      "cve": "CVE-2023-35788",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2215768"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "RHBZ#2215768",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
          "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
        }
      ],
      "release_date": "2023-05-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T08:06:11+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5221"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
    }
  ]
}
  rhsa-2023_5627
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events (CVE-2023-2235)\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference (CVE-2020-36558)\n\n* kernel: LoadPin bypass via dm-verity table reload (CVE-2022-2503)\n\n* kernel: an out-of-bounds vulnerability in i2c-ismt driver (CVE-2022-2873)\n\n* kernel: xfrm_expand_policies() in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice (CVE-2022-36879)\n\n* kernel: use-after-free due to race condition in qdisc_graft() (CVE-2023-0590)\n\n* kernel: netfilter: NULL pointer dereference in nf_tables due to zeroed list head (CVE-2023-1095)\n\n* kernel: hash collisions in the IPv6 connection lookup table (CVE-2023-1206)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [HPEMC RHEL 8 REGRESSION] acpi-cpufreq: Skip initialization if a cpufreq driver exists (BZ#2186307)\n\n* [max] RHEL8.4 Pre-Alpha - [ 4.18.0-240.4.el8.dt2.ppc64le ][ fleetwood / P9 64TB/192c ] While performing DLPAR CPU operations \"BUG: arch topology borken\" messages are observed and CPU remove operation fails for removal of 140 with 255 return (BZ#2210295)\n\n* [Intel 8.8 BUG] [SPR] IOMMU: QAT Device Address Translation Issue with Invalidation Completion Ordering (BZ#2221098)\n\n* avoid unnecessary page fault retires on shared memory types (BZ#2221101)\n\n* [i40e] error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228164)\n\n* oops on cifs_mount due to null tcon (BZ#2229129)\n\n* kernel panic due to stack overflow on ppc64le due to deep call chain. (BZ#2230268)\n\n* [Hyper-V][RHEL 8]incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230744)\n\n* Withdrawal: GFS2: couldn\u0027t freeze filesystem: -16 (BZ#2231826)\n\n* [RHEL 8][Hyper-V]Excessive hv_storvsc driver logging with srb_status  SRB_STATUS_INTERNAL_ERROR  (0x30) (BZ#2231989)\n\n* kernel-devel RPM cross-compiled by CKI contains host-arch scripts (BZ#2232138)\n\n* RHEL-8: crypto: rng - Fix lock imbalance in crypto_del_rng (BZ#2232216)\n\n* [Intel 8.9] iavf: Driver Update (BZ#2232400)\n\n* Important iavf bug fixes July 2023 (BZ#2232401)\n\n* iavf: hang in iavf_remove() - SNO node hangs after running systemctl reboot (BZ#2232404)\n\n* [RHEL 8.9] Proactively backport locking fixes from upstream (BZ#2235394)\n\n* NAT sport clash in OCP causing 1 second TCP connection establishment delay. (BZ#2236515)\n\n* xfs: mount fails when device file name is long (BZ#2236814)\n\n* netfilter: RHEL 8.8 phase 2 backports from upstream (BZ#2236817)\n\n* swap deadlock when attempt to charge a page to a cgroup stalls waiting on I/O plugged on another task in swap code (BZ#2237686)\n\nEnhancement(s):\n\n* [Intel 8.7 FEAT] TSC: Avoid clock watchdog when not needed (BZ#2216051)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5627",
        "url": "https://access.redhat.com/errata/RHSA-2023:5627"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2112693",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112693"
      },
      {
        "category": "external",
        "summary": "2119048",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119048"
      },
      {
        "category": "external",
        "summary": "2119855",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119855"
      },
      {
        "category": "external",
        "summary": "2165741",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
      },
      {
        "category": "external",
        "summary": "2173973",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173973"
      },
      {
        "category": "external",
        "summary": "2175903",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175903"
      },
      {
        "category": "external",
        "summary": "2177862",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177862"
      },
      {
        "category": "external",
        "summary": "2192589",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192589"
      },
      {
        "category": "external",
        "summary": "2218672",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "external",
        "summary": "2225511",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225511"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5627.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-11-25T02:48:12+00:00",
      "generator": {
        "date": "2024-11-25T02:48:12+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2023:5627",
      "initial_release_date": "2023-10-10T16:31:57+00:00",
      "revision_history": [
        {
          "date": "2023-10-10T16:31:57+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-10-10T16:31:57+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-25T02:48:12+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
                "product": {
                  "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
                  "product_id": "8Base-RHV-Hypervisor-4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
                  "product_id": "BaseOS-8.6.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
                  "product_id": "CRB-8.6.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.6::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "perf-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "perf-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "perf-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "bpftool-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "perf-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "perf-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.75.1.el8_6.src",
                "product": {
                  "name": "kernel-0:4.18.0-372.75.1.el8_6.src",
                  "product_id": "kernel-0:4.18.0-372.75.1.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.75.1.el8_6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.75.1.el8_6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
                  "product_id": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.75.1.el8_6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.src",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.src",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-36558",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-07-31T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2112693"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s Virtual Terminal subsystem was found in how a user calls the VT_RESIZEX ioctl. This flaw allows a local user to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-36558"
        },
        {
          "category": "external",
          "summary": "RHBZ#2112693",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112693"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36558",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-36558"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36558",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36558"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cd1ed50efd88261298577cd92a14f2768eddeeb",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cd1ed50efd88261298577cd92a14f2768eddeeb"
        }
      ],
      "release_date": "2020-02-10T10:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference"
    },
    {
      "cve": "CVE-2022-2503",
      "cwe": {
        "id": "CWE-288",
        "name": "Authentication Bypass Using an Alternate Path or Channel"
      },
      "discovery_date": "2022-08-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2177862"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. Dm-verity is used for extending root-of-trust to root filesystems. LoadPin builds on this property to restrict module and firmware loads to just the trusted root filesystem. Device-mapper table reloads currently allow users with root privileges to switch out the target with an equivalent dm-linear target and bypass verification until reboot. This allows root to bypass LoadPin and can be used to load untrusted and unverified kernel modules and firmware, which implies arbitrary kernel execution and persistence for peripherals that do not verify firmware updates.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: LoadPin bypass via dm-verity table reload",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Starting from the Red Hat Enterprise Linux version 8.7 the bug already fixed (by previous ticket https://bugzilla.redhat.com/show_bug.cgi?id=2012340).\nSimilar for the Red Hat Enterprise Linux version 9.1 it is already fixed (by the ticket https://bugzilla.redhat.com/show_bug.cgi?id=2090507).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2503"
        },
        {
          "category": "external",
          "summary": "RHBZ#2177862",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177862"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2503",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2503"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2503",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2503"
        },
        {
          "category": "external",
          "summary": "https://github.com/google/security-research/security/advisories/GHSA-6vq3-w69p-w63m",
          "url": "https://github.com/google/security-research/security/advisories/GHSA-6vq3-w69p-w63m"
        }
      ],
      "release_date": "2022-08-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: LoadPin bypass via dm-verity table reload"
    },
    {
      "cve": "CVE-2022-2873",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2022-08-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2119048"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw was found in the Linux kernel Intel\u2019s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: an out-of-bounds vulnerability in i2c-ismt driver",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2873"
        },
        {
          "category": "external",
          "summary": "RHBZ#2119048",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119048"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2873",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2873"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2873",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2873"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20220729093451.551672-1-zheyuma97@gmail.com/T/",
          "url": "https://lore.kernel.org/lkml/20220729093451.551672-1-zheyuma97@gmail.com/T/"
        }
      ],
      "release_date": "2022-07-29T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module i2c-ismt from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: an out-of-bounds vulnerability in i2c-ismt driver"
    },
    {
      "cve": "CVE-2022-36879",
      "cwe": {
        "id": "CWE-911",
        "name": "Improper Update of Reference Count"
      },
      "discovery_date": "2022-07-27T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2119855"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s IP framework for transforming packets (XFRM subsystem). An error while resolving policies in xfrm_bundle_lookup causes the refcount to drop twice, leading to a possible crash and a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfrm_expand_policies() in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-36879"
        },
        {
          "category": "external",
          "summary": "RHBZ#2119855",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119855"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-36879",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-36879"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36879",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36879"
        }
      ],
      "release_date": "2022-06-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: xfrm_expand_policies() in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jann Horn"
          ],
          "organization": "Google Project Zero"
        }
      ],
      "cve": "CVE-2023-0590",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-01-30T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2165741"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free due to race condition in qdisc_graft()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "RHBZ#2165741",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0590",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/",
          "url": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/"
        }
      ],
      "release_date": "2022-10-18T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free due to race condition in qdisc_graft()"
    },
    {
      "cve": "CVE-2023-1095",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-12-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2173973"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s netfilter subsystem. The issue could occur due to an error in nf_tables_updtable while freeing a transaction object not placed on the list head. This flaw allows a local, unprivileged user to crash the system, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: NULL pointer dereference in nf_tables due to zeroed list head",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1095"
        },
        {
          "category": "external",
          "summary": "RHBZ#2173973",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173973"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1095",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1095"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1095",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1095"
        }
      ],
      "release_date": "2022-08-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: netfilter: NULL pointer dereference in nf_tables due to zeroed list head"
    },
    {
      "cve": "CVE-2023-1206",
      "cwe": {
        "id": "CWE-327",
        "name": "Use of a Broken or Risky Cryptographic Algorithm"
      },
      "discovery_date": "2023-02-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2175903"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u2019s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: hash collisions in the IPv6 connection lookup table",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1206"
        },
        {
          "category": "external",
          "summary": "RHBZ#2175903",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175903"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1206",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1206",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1206"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/linus/d11b0df7ddf1831f3e170972f43186dad520bfcc",
          "url": "https://git.kernel.org/linus/d11b0df7ddf1831f3e170972f43186dad520bfcc"
        }
      ],
      "release_date": "2023-06-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        },
        {
          "category": "workaround",
          "details": "https://access.redhat.com/solutions/30453",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: hash collisions in the IPv6 connection lookup table"
    },
    {
      "cve": "CVE-2023-2235",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-05-01T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2192589"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Linux kernel\u0027s Performance Events subsystem has a use-after-free flaw that occurs when a user triggers the perf_group_detach and remove_on_exec functions simultaneously. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Red Hat Enterprise Linux 8.4 version is not affected by this flaw, as the vulnerable code was introduced in later versions of the Linux Kernel and was not backported to older releases.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2235"
        },
        {
          "category": "external",
          "summary": "RHBZ#2192589",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192589"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2235",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2235",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2235"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd0815f632c24878e325821943edccc7fde947a2",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd0815f632c24878e325821943edccc7fde947a2"
        }
      ],
      "release_date": "2023-03-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events"
    },
    {
      "cve": "CVE-2023-3090",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2218672"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "RHBZ#2218672",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090"
        }
      ],
      "release_date": "2023-05-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-4128",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2261965"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "This record is a duplicate of CVE-2023-4206, CVE-2023-4207, and CVE-2023-4208. Do not use this CVE record: CVE-2023-4128.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4128"
        },
        {
          "category": "external",
          "summary": "RHBZ#2261965",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261965"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4128",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4128",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4128"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-4206",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4206"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-4207",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4207"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-4208",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4208"
        }
      ],
      "release_date": "2023-07-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    }
  ]
}
  rhsa-2023_7417
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7417",
        "url": "https://access.redhat.com/errata/RHSA-2023:7417"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2188470",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7417.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2024-11-15T17:36:17+00:00",
      "generator": {
        "date": "2024-11-15T17:36:17+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2023:7417",
      "initial_release_date": "2023-11-21T14:47:07+00:00",
      "revision_history": [
        {
          "date": "2023-11-21T14:47:07+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-21T14:47:07+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T17:36:17+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
                  "product_id": "BaseOS-8.2.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1@1-3.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1@1-2.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1@1-1.el8_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1@1-3.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1-debugsource@1-3.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1-debuginfo@1-3.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1-debugsource@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1-debuginfo@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1@1-1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1-debugsource@1-1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1-debuginfo@1-1.el8_2?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1@1-3.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1-debugsource@1-3.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1-debuginfo@1-3.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1-debugsource@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1-debuginfo@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1@1-1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1-debugsource@1-1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1-debuginfo@1-1.el8_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1829",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-04-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2188470"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "RHBZ#2188470",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28"
        }
      ],
      "release_date": "2023-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T14:47:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7417"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter"
    },
    {
      "cve": "CVE-2023-3609",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3609",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc"
        }
      ],
      "release_date": "2023-07-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T14:47:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7417"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_u32 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T14:47:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7417"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T14:47:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7417"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    }
  ]
}
  rhsa-2023_5255
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\n\u0027Red Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives\na detailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-\ntuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling\nnamed and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()\n(CVE-2023-35788)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593,zenbleed)\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()\n(CVE-2023-35001,ZDI-CAN-20721)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in\ntcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in\nnft_pipapo_remove() (CVE-2023-4004)\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.8.z3 source tree (BZ#2227068)\n\n* pods get restarted due to failed probes (BZ#2227238)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5255",
        "url": "https://access.redhat.com/errata/RHSA-2023:5255"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2187308",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
      },
      {
        "category": "external",
        "summary": "2213260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
      },
      {
        "category": "external",
        "summary": "2215768",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
      },
      {
        "category": "external",
        "summary": "2217845",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
      },
      {
        "category": "external",
        "summary": "2218672",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5255.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-15T17:27:44+00:00",
      "generator": {
        "date": "2024-11-15T17:27:44+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2023:5255",
      "initial_release_date": "2023-09-19T14:06:35+00:00",
      "revision_history": [
        {
          "date": "2023-09-19T14:06:35+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-09-19T14:06:35+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T17:27:44+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux NFV (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux NFV (v. 8)",
                  "product_id": "NFV-8.8.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux RT (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux RT (v. 8)",
                  "product_id": "RT-8.8.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
                  "product_id": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-477.27.1.rt7.290.el8_8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1637",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2022-12-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2181891"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: save/restore speculative MSRs during S3 suspend/resume",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "RHBZ#2181891",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463"
        },
        {
          "category": "external",
          "summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398",
          "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398"
        }
      ],
      "release_date": "2022-04-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T14:06:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5255"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: save/restore speculative MSRs during S3 suspend/resume"
    },
    {
      "cve": "CVE-2023-2002",
      "cwe": {
        "id": "CWE-250",
        "name": "Execution with Unnecessary Privileges"
      },
      "discovery_date": "2023-04-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2187308"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: bluetooth: Unauthorized management command execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "RHBZ#2187308",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/04/16/3"
        }
      ],
      "release_date": "2023-04-16T12:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T14:06:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5255"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Kernel: bluetooth: Unauthorized management command execution"
    },
    {
      "cve": "CVE-2023-3090",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2218672"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "RHBZ#2218672",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090"
        }
      ],
      "release_date": "2023-05-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T14:06:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5255"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alagu M"
          ],
          "organization": "Salesforce Offensive Security team"
        }
      ],
      "cve": "CVE-2023-3390",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213260"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213260",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
        }
      ],
      "release_date": "2023-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T14:06:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5255"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T14:06:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5255"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T14:06:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5255"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-20593",
      "cwe": {
        "id": "CWE-1239",
        "name": "Improper Zeroization of Hardware Register"
      },
      "discovery_date": "2023-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2217845"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: amd: Cross-Process Information Leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "RHBZ#2217845",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
          "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
        }
      ],
      "release_date": "2023-07-25T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T14:06:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5255"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: amd: Cross-Process Information Leak"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T14:06:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5255"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    },
    {
      "cve": "CVE-2023-35788",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2215768"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "RHBZ#2215768",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
          "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
        }
      ],
      "release_date": "2023-05-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T14:06:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5255"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
    }
  ]
}
  RHSA-2023:7417
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7417",
        "url": "https://access.redhat.com/errata/RHSA-2023:7417"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2188470",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7417.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2025-10-09T23:22:26+00:00",
      "generator": {
        "date": "2025-10-09T23:22:26+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:7417",
      "initial_release_date": "2023-11-21T14:47:07+00:00",
      "revision_history": [
        {
          "date": "2023-11-21T14:47:07+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-21T14:47:07+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:22:26+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
                  "product_id": "BaseOS-8.2.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1@1-3.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1@1-2.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1@1-1.el8_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1@1-3.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1-debugsource@1-3.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1-debuginfo@1-3.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1-debugsource@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1-debuginfo@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1@1-1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1-debugsource@1-1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1-debuginfo@1-1.el8_2?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1@1-3.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1-debugsource@1-3.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1-debuginfo@1-3.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1-debugsource@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1-debuginfo@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1@1-1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1-debugsource@1-1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1-debuginfo@1-1.el8_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1829",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-04-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2188470"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "RHBZ#2188470",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28"
        }
      ],
      "release_date": "2023-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T14:47:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7417"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter"
    },
    {
      "cve": "CVE-2023-3609",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3609",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc"
        }
      ],
      "release_date": "2023-07-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T14:47:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7417"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_u32 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T14:47:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7417"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T14:47:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7417"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    }
  ]
}
  rhsa-2023:4961
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* kernel: OOB access in the Linux kernel\u0027s XFS subsystem (CVE-2023-2124)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z19 source tree (BZ#2222004)\n\n* pods get restarted due to failed probes (BZ#2227240)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:4961",
        "url": "https://access.redhat.com/errata/RHSA-2023:4961"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2187308",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
      },
      {
        "category": "external",
        "summary": "2187439",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439"
      },
      {
        "category": "external",
        "summary": "2188470",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
      },
      {
        "category": "external",
        "summary": "2213260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
      },
      {
        "category": "external",
        "summary": "2215768",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
      },
      {
        "category": "external",
        "summary": "2218672",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4961.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T23:22:19+00:00",
      "generator": {
        "date": "2025-10-09T23:22:19+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:4961",
      "initial_release_date": "2023-09-05T09:02:08+00:00",
      "revision_history": [
        {
          "date": "2023-09-05T09:02:08+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-09-05T09:02:08+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:22:19+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux NFV E4S (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux NFV E4S (v.8.4)",
                  "product_id": "NFV-8.4.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_e4s:8.4::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux NFV TUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux NFV TUS (v.8.4)",
                  "product_id": "NFV-8.4.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_tus:8.4::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux RT TUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux RT TUS (v.8.4)",
                  "product_id": "RT-8.4.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_tus:8.4::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
                  "product_id": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.103.1.rt7.178.el8_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1829",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-04-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2188470"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "RHBZ#2188470",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28"
        }
      ],
      "release_date": "2023-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:02:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4961"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter"
    },
    {
      "cve": "CVE-2023-2002",
      "cwe": {
        "id": "CWE-250",
        "name": "Execution with Unnecessary Privileges"
      },
      "discovery_date": "2023-04-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2187308"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: bluetooth: Unauthorized management command execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "RHBZ#2187308",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/04/16/3"
        }
      ],
      "release_date": "2023-04-16T12:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:02:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4961"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Kernel: bluetooth: Unauthorized management command execution"
    },
    {
      "cve": "CVE-2023-2124",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-04-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2187439"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is rated as having a Moderate impact. While theoretically it could lead to privilege escalation, the only known impact is a denial of service.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2124"
        },
        {
          "category": "external",
          "summary": "RHBZ#2187439",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2124",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d",
          "url": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d"
        }
      ],
      "release_date": "2023-04-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:02:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4961"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem"
    },
    {
      "cve": "CVE-2023-3090",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2218672"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "RHBZ#2218672",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090"
        }
      ],
      "release_date": "2023-05-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:02:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4961"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alagu M"
          ],
          "organization": "Salesforce Offensive Security team"
        }
      ],
      "cve": "CVE-2023-3390",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213260"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213260",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
        }
      ],
      "release_date": "2023-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:02:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4961"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:02:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4961"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:02:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4961"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    },
    {
      "cve": "CVE-2023-35788",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2215768"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "RHBZ#2215768",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
          "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
        }
      ],
      "release_date": "2023-05-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:02:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4961"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
    }
  ]
}
  rhsa-2023_5093
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE (CVE-2023-3610)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5093",
        "url": "https://access.redhat.com/errata/RHSA-2023:5093"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2213260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2220893",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225198",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198"
      },
      {
        "category": "external",
        "summary": "2225239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5093.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2024-11-23T00:03:30+00:00",
      "generator": {
        "date": "2024-11-23T00:03:30+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2023:5093",
      "initial_release_date": "2023-09-12T09:56:21+00:00",
      "revision_history": [
        {
          "date": "2023-09-12T09:56:21+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-09-12T09:56:21+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-23T00:03:30+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 9)",
                  "product_id": "BaseOS-9.2.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
                  "product_id": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1@1-5.el9_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
                  "product_id": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1@1-4.el9_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
                  "product_id": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1@1-3.el9_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1@1-5.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1-debugsource@1-5.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1-debuginfo@1-5.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1@1-4.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1-debugsource@1-4.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1-debuginfo@1-4.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1@1-3.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1-debugsource@1-3.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1-debuginfo@1-3.el9_2?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1@1-5.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1-debugsource@1-5.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1-debuginfo@1-5.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1@1-4.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1-debugsource@1-4.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1-debuginfo@1-4.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1@1-3.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1-debugsource@1-3.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1-debuginfo@1-3.el9_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src"
        },
        "product_reference": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src"
        },
        "product_reference": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src"
        },
        "product_reference": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Alagu M"
          ],
          "organization": "Salesforce Offensive Security team"
        }
      ],
      "cve": "CVE-2023-3390",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213260"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213260",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
        }
      ],
      "release_date": "2023-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:56:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5093"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
    },
    {
      "cve": "CVE-2023-3610",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225198"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the netfilter: nf_tables component in the Linux kernel due to a missing error handling in the abort path of NFT_MSG_NEWRULE. This flaw allows a local attacker with CAP_NET_ADMIN access capability to cause a local privilege escalation problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3610"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225198",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3610",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795"
        }
      ],
      "release_date": "2023-07-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:56:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5093"
        },
        {
          "category": "workaround",
          "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:56:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5093"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:56:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5093"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-4147",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225239"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225239",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/stable/msg671573.html",
          "url": "https://www.spinics.net/lists/stable/msg671573.html"
        }
      ],
      "release_date": "2023-07-23T10:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:56:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5093"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free"
    },
    {
      "cve": "CVE-2023-31248",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220893"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter module in net/netfilter/nf_tables_api.c in nft_chain_lookup_byid. This flaw allows a local attacker to cause a local privilege escalation issue due to a missing cleanup.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220893",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-31248",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/2",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/2"
        },
        {
          "category": "external",
          "summary": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/",
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:56:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5093"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:56:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5093"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    }
  ]
}
  rhsa-2023:5069
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nThe following packages have been upgraded to a later upstream version: kernel (5.14.0).\n\nSecurity Fix(es):\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE (CVE-2023-3610)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\n* kernel: bypass of shadow stack protection due to a logic error (CVE-2023-21102)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [Intel 9.3 BUG] [SPR][EMR][FHF] ACPI: Fix system hang during S3 wakeup (BZ#2218026)\n\n* [Dell 9.2 BUG] Monitor lost after replug WD19TBS to SUT port wiith VGA/DVI to type-C dongle (BZ#2219463)\n\n* rtmutex: Incorrect waiter woken when requeueing in rt_mutex_adjust_prio_chain() (BZ#2222121)\n\n* RHEL AWS ARM Instability During Microshift e2e tests (BZ#2223310)\n\n* RHEL 9.x updates for SEV-SNP guest support (BZ#2224587)\n\n* Lock state corruption from nested rtmutex blocking in blk_flush_plug() (BZ#2225623)\n\n* bpf_jit_limit hit again - copy_seccomp() fix (BZ#2226945)\n\n* libceph: harden msgr2.1 frame segment length checks (BZ#2227070)\n\n* Temporary values used for the FIPS integrity test should be zeroized after use (BZ#2227768)\n\n* Important iavf bug fixes July 2023 (BZ#2228156)\n\n* [i40e/ice] error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228158)\n\n* lvconvert --splitcache, --uncache operations getting hung (BZ#2228481)\n\n* perf: EMR core and uncore PMU support (BZ#2230175)\n\n* NVIDIA - Grace: Backport i2c: tegra: Set ACPI node as primary fwnode (BZ#2230483)\n\n* NVIDIA - Grace: Backport i2c: tegra: Fix PEC support for SMBUS block read (BZ#2230488)\n\n* [Hyper-V][RHEL 9]incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230747)\n\n* Kernel config option CONFIG_CRYPTO_STATS should be disabled until it is enhanced (BZ#2231850)\n\n* [RHEL 9][Hyper-V]Excessive hv_storvsc driver logging with srb_status  SRB_STATUS_INTERNAL_ERROR  (0x30) (BZ#2231990)\n\n* RHEL-9: WARNING: bad unlock balance detected! (BZ#2232213)\n\n* NVIDIA - Grace: Backport drm/ast patch expected for kernel 6.4 (BZ#2232302)\n\n* [Lenovo 9.1 bug]   RHEL 9 will hang when \"echo c \u003e /proc/sysrq-trigger\". (BZ#2232700)\n\n* [RHEL-9] bz2022169 in /kernel/general/process/reg-suit fails on aarch64  (/proc/[pid]/wchan broken) (BZ#2233928)\n\nEnhancement(s):\n\n* [Intel 9.3 FEAT] cpufreq: intel_pstate: Enable HWP IO boost for all servers (BZ#2210270)\n\n* [Dell 9.3 FEAT] - New MB with AMP Codec Change on Maya Bay (audio driver) (BZ#2218960)\n\n* [Lenovo 9.3 FEAT] MDRAID - Update to the latest upstream (BZ#2221170)\n\n* [Intel 9.3 FEAT] [EMR] Add EMR support to uncore-frequency driver (BZ#2230169)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5069",
        "url": "https://access.redhat.com/errata/RHSA-2023:5069"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2181891",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
      },
      {
        "category": "external",
        "summary": "2213260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
      },
      {
        "category": "external",
        "summary": "2213455",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455"
      },
      {
        "category": "external",
        "summary": "2217845",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2220893",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225198",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198"
      },
      {
        "category": "external",
        "summary": "2225239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5069.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2025-10-09T23:22:15+00:00",
      "generator": {
        "date": "2025-10-09T23:22:15+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:5069",
      "initial_release_date": "2023-09-12T11:07:35+00:00",
      "revision_history": [
        {
          "date": "2023-09-12T11:07:35+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-09-12T11:07:35+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:22:15+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.2.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 9)",
                  "product_id": "BaseOS-9.2.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CRB (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux CRB (v. 9)",
                  "product_id": "CRB-9.2.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
                  "product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
                  "product_id": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
                  "product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
                  "product_id": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
                  "product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
                  "product_id": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
                  "product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "perf-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "perf-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
                  "product_id": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
                "product": {
                  "name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
                  "product_id": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@5.14.0-284.30.1.el9_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
                  "product_id": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-284.30.1.el9_2?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-284.30.1.el9_2.src",
                "product": {
                  "name": "kernel-0:5.14.0-284.30.1.el9_2.src",
                  "product_id": "kernel-0:5.14.0-284.30.1.el9_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.src",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch"
        },
        "product_reference": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.src",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch"
        },
        "product_reference": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.src as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.src",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch"
        },
        "product_reference": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1637",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2022-12-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2181891"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: save/restore speculative MSRs during S3 suspend/resume",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "RHBZ#2181891",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463"
        },
        {
          "category": "external",
          "summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398",
          "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398"
        }
      ],
      "release_date": "2022-04-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: save/restore speculative MSRs during S3 suspend/resume"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alagu M"
          ],
          "organization": "Salesforce Offensive Security team"
        }
      ],
      "cve": "CVE-2023-3390",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-06-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213260"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213260",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
        }
      ],
      "release_date": "2023-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
    },
    {
      "cve": "CVE-2023-3610",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225198"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the netfilter: nf_tables component in the Linux kernel due to a missing error handling in the abort path of NFT_MSG_NEWRULE. This flaw allows a local attacker with CAP_NET_ADMIN access capability to cause a local privilege escalation problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3610"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225198",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3610",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795"
        }
      ],
      "release_date": "2023-07-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        },
        {
          "category": "workaround",
          "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-4147",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225239"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225239",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/stable/msg671573.html",
          "url": "https://www.spinics.net/lists/stable/msg671573.html"
        }
      ],
      "release_date": "2023-07-23T10:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free"
    },
    {
      "cve": "CVE-2023-20593",
      "cwe": {
        "id": "CWE-1239",
        "name": "Improper Zeroization of Hardware Register"
      },
      "discovery_date": "2023-05-31T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2217845"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: amd: Cross-Process Information Leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "RHBZ#2217845",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
          "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
        }
      ],
      "release_date": "2023-07-25T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: amd: Cross-Process Information Leak"
    },
    {
      "cve": "CVE-2023-21102",
      "cwe": {
        "id": "CWE-413",
        "name": "Improper Resource Locking"
      },
      "discovery_date": "2023-05-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213455"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the __efi_rt_asm_wrapper of the efi-rt-wrapper.S in the Linux kernel, where there is a possible bypass of shadow stack protection due to a logic error in the code. This flaw could lead to local escalation of privilege without additional execution privileges needed.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: bypass of shadow stack protection due to a logic error",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-21102"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213455",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21102",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-21102"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102"
        },
        {
          "category": "external",
          "summary": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/",
          "url": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/"
        }
      ],
      "release_date": "2022-12-05T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: bypass of shadow stack protection due to a logic error"
    },
    {
      "cve": "CVE-2023-31248",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220893"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter module in net/netfilter/nf_tables_api.c in nft_chain_lookup_byid. This flaw allows a local attacker to cause a local privilege escalation issue due to a missing cleanup.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220893",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-31248",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/2",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/2"
        },
        {
          "category": "external",
          "summary": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/",
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    },
    {
      "cve": "CVE-2023-44466",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-09-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2241342"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An flaw was found in net/ceph/messenger_v2.c in the Linux Kernel. An integer signing error leads to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This issue occurs due to an untrusted length taken from a TCP packet in ceph_decode_32.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44466"
        },
        {
          "category": "external",
          "summary": "RHBZ#2241342",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241342"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-44466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97",
          "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97"
        }
      ],
      "release_date": "2023-09-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c"
    }
  ]
}
  rhsa-2023_7431
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7431",
        "url": "https://access.redhat.com/errata/RHSA-2023:7431"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2188470",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7431.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security update",
    "tracking": {
      "current_release_date": "2024-11-15T17:36:37+00:00",
      "generator": {
        "date": "2024-11-15T17:36:37+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2023:7431",
      "initial_release_date": "2023-11-21T15:30:04+00:00",
      "revision_history": [
        {
          "date": "2023-11-21T15:30:04+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-21T15:30:04+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T17:36:37+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
                  "product_id": "RT-8.2.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_tus:8.2::realtime"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
                  "product_id": "NFV-8.2.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_tus:8.2::nfv"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
                  "product_id": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.119.1.rt13.170.el8_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1829",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-04-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2188470"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
          "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
          "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "RHBZ#2188470",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28"
        }
      ],
      "release_date": "2023-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T15:30:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7431"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter"
    },
    {
      "cve": "CVE-2023-3609",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
          "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
          "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3609",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc"
        }
      ],
      "release_date": "2023-07-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T15:30:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7431"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_u32 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
          "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
          "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T15:30:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7431"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
          "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
          "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T15:30:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7431"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    }
  ]
}
  rhsa-2023:5244
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* low memory deadlock with md devices and external (imsm) metadata handling - requires a kernfs notification backport (BZ#2208540)\n\n* Intel 8.9 BUG, SPR EMR FHF ACPI: Fix system hang during S3 wakeup (BZ#2218025)\n\n* OCS 4.8, cephfs kernel crash:  mds_dispatch ceph_handle_snap unable to handle kernel NULL (BZ#2218271)\n\n* st_gmac: tx-checksum offload on vlan is not consistent with st_gmac interface (BZ#2219907)\n\n* refcount_t overflow often happens in mem_cgroup_id_get_online() (BZ#2221010)\n\n* avoid unnecessary page fault retires on shared memory types (BZ#2221100)\n\n* enable conntrack clash resolution for GRE (BZ#2223542)\n\n* ice: avoid bonding causing auxiliary plug/unplug under RTNL lock (BZ#2224515)\n\n* libceph: harden msgr2.1 frame segment length checks [8.x] (BZ#2227073)\n\n* Important iavf bug fixes July 2023 (BZ#2228161)\n\n* i40e error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228163)\n\n* oops on cifs_mount due to null tcon (BZ#2229128)\n\n* iptables argument \"--suppl-groups\" in extension \"owner\" does not work in RHEL8 (BZ#2229715)\n\n* Hyper-V RHEL 8: incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230743)\n\n* Withdrawal: GFS2: could not freeze filesystem: -16 (BZ#2231825)\n\n* RHEL 8 Hyper-V: Excessive hv_storvsc driver logging with srb_status  SRB_STATUS_INTERNAL_ERROR  (0x30) (BZ#2231988)\n\n* RHEL-8: crypto: rng - Fix lock imbalance in crypto_del_rng (BZ#2232215)\n\n* Intel 8.9 iavf: Driver Update (BZ#2232399)\n\n* Hyper-V RHEL-8 hv_storvsc driver logging excessive storvsc_log events for storvsc_on_io_completion() function (BZ#2233227)\n\nEnhancement(s):\n\n* Intel 8.9 FEAT, EMR perf: Add EMR CPU PMU support (BZ#2230152)\n\n* Intel 8.9 FEAT, SPR EMR power: Add uncore frequency control driver (BZ#2230158)\n\n* Intel 8.9 FEAT EMR perf: RAPL PMU support on EMR (BZ#2230162)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5244",
        "url": "https://access.redhat.com/errata/RHSA-2023:5244"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2187308",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
      },
      {
        "category": "external",
        "summary": "2213260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
      },
      {
        "category": "external",
        "summary": "2215768",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
      },
      {
        "category": "external",
        "summary": "2217845",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
      },
      {
        "category": "external",
        "summary": "2218672",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5244.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2025-10-09T23:22:19+00:00",
      "generator": {
        "date": "2025-10-09T23:22:19+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:5244",
      "initial_release_date": "2023-09-19T15:09:04+00:00",
      "revision_history": [
        {
          "date": "2023-09-19T15:09:04+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-09-19T15:09:04+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:22:19+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.8.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CRB (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux CRB (v. 8)",
                  "product_id": "CRB-8.8.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "perf-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "perf-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "perf-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "bpftool-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "perf-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "perf-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-477.27.1.el8_8.src",
                "product": {
                  "name": "kernel-0:4.18.0-477.27.1.el8_8.src",
                  "product_id": "kernel-0:4.18.0-477.27.1.el8_8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-477.27.1.el8_8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
                  "product_id": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-477.27.1.el8_8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.27.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src"
        },
        "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.src",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "perf-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "perf-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "perf-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.27.1.el8_8.src as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src"
        },
        "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.src",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "perf-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "perf-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "perf-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1637",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2022-12-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2181891"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: save/restore speculative MSRs during S3 suspend/resume",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "RHBZ#2181891",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463"
        },
        {
          "category": "external",
          "summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398",
          "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398"
        }
      ],
      "release_date": "2022-04-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T15:09:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5244"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: save/restore speculative MSRs during S3 suspend/resume"
    },
    {
      "cve": "CVE-2023-2002",
      "cwe": {
        "id": "CWE-250",
        "name": "Execution with Unnecessary Privileges"
      },
      "discovery_date": "2023-04-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2187308"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: bluetooth: Unauthorized management command execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "RHBZ#2187308",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/04/16/3"
        }
      ],
      "release_date": "2023-04-16T12:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T15:09:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5244"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Kernel: bluetooth: Unauthorized management command execution"
    },
    {
      "cve": "CVE-2023-3090",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2218672"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "RHBZ#2218672",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090"
        }
      ],
      "release_date": "2023-05-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T15:09:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5244"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alagu M"
          ],
          "organization": "Salesforce Offensive Security team"
        }
      ],
      "cve": "CVE-2023-3390",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-06-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213260"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213260",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
        }
      ],
      "release_date": "2023-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T15:09:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5244"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T15:09:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5244"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T15:09:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5244"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-20593",
      "cwe": {
        "id": "CWE-1239",
        "name": "Improper Zeroization of Hardware Register"
      },
      "discovery_date": "2023-05-31T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2217845"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: amd: Cross-Process Information Leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "RHBZ#2217845",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
          "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
        }
      ],
      "release_date": "2023-07-25T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T15:09:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5244"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: amd: Cross-Process Information Leak"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T15:09:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5244"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    },
    {
      "cve": "CVE-2023-35788",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2215768"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "RHBZ#2215768",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
          "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
        }
      ],
      "release_date": "2023-05-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T15:09:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5244"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
    },
    {
      "cve": "CVE-2023-44466",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-09-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2241342"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An flaw was found in net/ceph/messenger_v2.c in the Linux Kernel. An integer signing error leads to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This issue occurs due to an untrusted length taken from a TCP packet in ceph_decode_32.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44466"
        },
        {
          "category": "external",
          "summary": "RHBZ#2241342",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241342"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-44466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97",
          "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97"
        }
      ],
      "release_date": "2023-09-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T15:09:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5244"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c"
    }
  ]
}
  rhsa-2023_7389
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: use-after-free due to race condition in qdisc_graft() (CVE-2023-0590)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7389",
        "url": "https://access.redhat.com/errata/RHSA-2023:7389"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2165741",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
      },
      {
        "category": "external",
        "summary": "2217845",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
      },
      {
        "category": "external",
        "summary": "2224048",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "external",
        "summary": "2239843",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7389.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security update",
    "tracking": {
      "current_release_date": "2024-11-23T00:04:12+00:00",
      "generator": {
        "date": "2024-11-23T00:04:12+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2023:7389",
      "initial_release_date": "2023-11-21T11:14:43+00:00",
      "revision_history": [
        {
          "date": "2023-11-21T11:14:43+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-21T11:14:43+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-23T00:04:12+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
                  "product_id": "NFV-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.0::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)",
                  "product_id": "RT-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.0::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
                "product": {
                  "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
                  "product_id": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.80.1.rt21.151.el9_0?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Jann Horn"
          ],
          "organization": "Google Project Zero"
        }
      ],
      "cve": "CVE-2023-0590",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-01-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2165741"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free due to race condition in qdisc_graft()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "RHBZ#2165741",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0590",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/",
          "url": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/"
        }
      ],
      "release_date": "2022-10-18T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:14:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7389"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free due to race condition in qdisc_graft()"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:14:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7389"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-3812",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-07-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2224048"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "RHBZ#2224048",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
        }
      ],
      "release_date": "2022-10-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:14:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7389"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:14:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7389"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-4147",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225239"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225239",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/stable/msg671573.html",
          "url": "https://www.spinics.net/lists/stable/msg671573.html"
        }
      ],
      "release_date": "2023-07-23T10:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:14:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7389"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free"
    },
    {
      "cve": "CVE-2023-20593",
      "cwe": {
        "id": "CWE-1239",
        "name": "Improper Zeroization of Hardware Register"
      },
      "discovery_date": "2023-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2217845"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: amd: Cross-Process Information Leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "RHBZ#2217845",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
          "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
        }
      ],
      "release_date": "2023-07-25T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:14:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7389"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: amd: Cross-Process Information Leak"
    },
    {
      "cve": "CVE-2023-42753",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-09-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2239843"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "RHBZ#2239843",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "https://seclists.org/oss-sec/2023/q3/216",
          "url": "https://seclists.org/oss-sec/2023/q3/216"
        }
      ],
      "release_date": "2023-09-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:14:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7389"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
    }
  ]
}
  rhsa-2023_5244
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* low memory deadlock with md devices and external (imsm) metadata handling - requires a kernfs notification backport (BZ#2208540)\n\n* Intel 8.9 BUG, SPR EMR FHF ACPI: Fix system hang during S3 wakeup (BZ#2218025)\n\n* OCS 4.8, cephfs kernel crash:  mds_dispatch ceph_handle_snap unable to handle kernel NULL (BZ#2218271)\n\n* st_gmac: tx-checksum offload on vlan is not consistent with st_gmac interface (BZ#2219907)\n\n* refcount_t overflow often happens in mem_cgroup_id_get_online() (BZ#2221010)\n\n* avoid unnecessary page fault retires on shared memory types (BZ#2221100)\n\n* enable conntrack clash resolution for GRE (BZ#2223542)\n\n* ice: avoid bonding causing auxiliary plug/unplug under RTNL lock (BZ#2224515)\n\n* libceph: harden msgr2.1 frame segment length checks [8.x] (BZ#2227073)\n\n* Important iavf bug fixes July 2023 (BZ#2228161)\n\n* i40e error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228163)\n\n* oops on cifs_mount due to null tcon (BZ#2229128)\n\n* iptables argument \"--suppl-groups\" in extension \"owner\" does not work in RHEL8 (BZ#2229715)\n\n* Hyper-V RHEL 8: incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230743)\n\n* Withdrawal: GFS2: could not freeze filesystem: -16 (BZ#2231825)\n\n* RHEL 8 Hyper-V: Excessive hv_storvsc driver logging with srb_status  SRB_STATUS_INTERNAL_ERROR  (0x30) (BZ#2231988)\n\n* RHEL-8: crypto: rng - Fix lock imbalance in crypto_del_rng (BZ#2232215)\n\n* Intel 8.9 iavf: Driver Update (BZ#2232399)\n\n* Hyper-V RHEL-8 hv_storvsc driver logging excessive storvsc_log events for storvsc_on_io_completion() function (BZ#2233227)\n\nEnhancement(s):\n\n* Intel 8.9 FEAT, EMR perf: Add EMR CPU PMU support (BZ#2230152)\n\n* Intel 8.9 FEAT, SPR EMR power: Add uncore frequency control driver (BZ#2230158)\n\n* Intel 8.9 FEAT EMR perf: RAPL PMU support on EMR (BZ#2230162)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5244",
        "url": "https://access.redhat.com/errata/RHSA-2023:5244"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2187308",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
      },
      {
        "category": "external",
        "summary": "2213260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
      },
      {
        "category": "external",
        "summary": "2215768",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
      },
      {
        "category": "external",
        "summary": "2217845",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
      },
      {
        "category": "external",
        "summary": "2218672",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5244.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-11-22T23:53:24+00:00",
      "generator": {
        "date": "2024-11-22T23:53:24+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2023:5244",
      "initial_release_date": "2023-09-19T15:09:04+00:00",
      "revision_history": [
        {
          "date": "2023-09-19T15:09:04+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-09-19T15:09:04+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T23:53:24+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.8.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CRB (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux CRB (v. 8)",
                  "product_id": "CRB-8.8.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "perf-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "perf-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "perf-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "bpftool-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "perf-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "perf-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-477.27.1.el8_8.src",
                "product": {
                  "name": "kernel-0:4.18.0-477.27.1.el8_8.src",
                  "product_id": "kernel-0:4.18.0-477.27.1.el8_8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-477.27.1.el8_8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
                  "product_id": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-477.27.1.el8_8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.27.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src"
        },
        "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.src",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "perf-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "perf-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "perf-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.27.1.el8_8.src as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src"
        },
        "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.src",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "perf-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "perf-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "perf-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1637",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2022-12-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2181891"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: save/restore speculative MSRs during S3 suspend/resume",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "RHBZ#2181891",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463"
        },
        {
          "category": "external",
          "summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398",
          "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398"
        }
      ],
      "release_date": "2022-04-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T15:09:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5244"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: save/restore speculative MSRs during S3 suspend/resume"
    },
    {
      "cve": "CVE-2023-2002",
      "cwe": {
        "id": "CWE-250",
        "name": "Execution with Unnecessary Privileges"
      },
      "discovery_date": "2023-04-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2187308"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: bluetooth: Unauthorized management command execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "RHBZ#2187308",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/04/16/3"
        }
      ],
      "release_date": "2023-04-16T12:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T15:09:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5244"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Kernel: bluetooth: Unauthorized management command execution"
    },
    {
      "cve": "CVE-2023-3090",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2218672"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "RHBZ#2218672",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090"
        }
      ],
      "release_date": "2023-05-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T15:09:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5244"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alagu M"
          ],
          "organization": "Salesforce Offensive Security team"
        }
      ],
      "cve": "CVE-2023-3390",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-06-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213260"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213260",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
        }
      ],
      "release_date": "2023-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T15:09:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5244"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T15:09:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5244"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T15:09:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5244"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-20593",
      "cwe": {
        "id": "CWE-1239",
        "name": "Improper Zeroization of Hardware Register"
      },
      "discovery_date": "2023-05-31T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2217845"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: amd: Cross-Process Information Leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "RHBZ#2217845",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
          "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
        }
      ],
      "release_date": "2023-07-25T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T15:09:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5244"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: amd: Cross-Process Information Leak"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T15:09:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5244"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    },
    {
      "cve": "CVE-2023-35788",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2215768"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "RHBZ#2215768",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
          "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
        }
      ],
      "release_date": "2023-05-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T15:09:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5244"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
    },
    {
      "cve": "CVE-2023-44466",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-09-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2241342"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An flaw was found in net/ceph/messenger_v2.c in the Linux Kernel. An integer signing error leads to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This issue occurs due to an untrusted length taken from a TCP packet in ceph_decode_32.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44466"
        },
        {
          "category": "external",
          "summary": "RHBZ#2241342",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241342"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-44466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97",
          "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97"
        }
      ],
      "release_date": "2023-09-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T15:09:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5244"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c"
    }
  ]
}
  rhsa-2023_7434
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-devel RPM cross-compiled by CKI contains host-arch scripts (BZ#2232140)\n\n* netfilter: RHEL 8.8 phase 2 backports from upstream (BZ#2236819)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7434",
        "url": "https://access.redhat.com/errata/RHSA-2023:7434"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2188470",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7434.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-15T17:35:54+00:00",
      "generator": {
        "date": "2024-11-15T17:35:54+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2023:7434",
      "initial_release_date": "2023-11-21T15:36:34+00:00",
      "revision_history": [
        {
          "date": "2023-11-21T15:36:34+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-21T15:36:34+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T17:35:54+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
                  "product_id": "BaseOS-8.2.0.Z.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
                  "product_id": "BaseOS-8.2.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
                  "product_id": "BaseOS-8.2.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:8.2::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "perf-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.119.1.el8_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.119.1.el8_2.src",
                "product": {
                  "name": "kernel-0:4.18.0-193.119.1.el8_2.src",
                  "product_id": "kernel-0:4.18.0-193.119.1.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.119.1.el8_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
                  "product_id": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.119.1.el8_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
                  "product_id": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.119.1.el8_2?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "perf-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.119.1.el8_2?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.119.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src"
        },
        "product_reference": "kernel-0:4.18.0-193.119.1.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "perf-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.119.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src"
        },
        "product_reference": "kernel-0:4.18.0-193.119.1.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "perf-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.119.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src"
        },
        "product_reference": "kernel-0:4.18.0-193.119.1.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "perf-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1829",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-04-20T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2188470"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "RHBZ#2188470",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28"
        }
      ],
      "release_date": "2023-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T15:36:34+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7434"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter"
    },
    {
      "cve": "CVE-2023-3609",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3609",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc"
        }
      ],
      "release_date": "2023-07-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T15:36:34+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7434"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_u32 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T15:36:34+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7434"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
          "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T15:36:34+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7434"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.src",
            "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.119.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.119.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.119.1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    }
  ]
}
  rhsa-2023_7382
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: use-after-free due to race condition in qdisc_graft() (CVE-2023-0590)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL9.0.z [32TB/240c]: kdump service failed to start when 32TB lpar is activated with desired_memory 100gb and max memory 32TB. (BZ#2192541)\n\n* RHEL9.0 - kernel: fix __clear_user() inline assembly constraints (BZ#2192601)\n\n* RH2143007- LPAR is crashed by Phyp when doing DLPAR CPU operations (BZ#2193374)\n\n* RHEL-9.0/9.1 - During DLPAR operations in shared mode and dedicated mode with smt loop, device tree entries are not getting populated(dlpar operation was success)[Denali/Everest][P10][5.14.0-121.el9.ppc64le] (BZ#2196443)\n\n* [Intel 9.2 BUG] [SPR] IOMMU: QAT Device Address Translation Issue with Invalidation Completion Ordering (BZ#2221162)\n\n* rtmutex: Incorrect waiter woken when requeueing in rt_mutex_adjust_prio_chain() (BZ#2222126)\n\n* [RHEL9] blktests nvme/047 lead kernel NULL pointer (BZ#2230134)\n\n* ISST-LTE: [P10] rinlp97 RHEL9.2 RC build - LTP test via SLS suite fails with a crash after running for 19hrs at \"kernel BUG at lib/dynamic_queue_limits.c:27!\" (BZ#2236700)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7382",
        "url": "https://access.redhat.com/errata/RHSA-2023:7382"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2165741",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
      },
      {
        "category": "external",
        "summary": "2217845",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
      },
      {
        "category": "external",
        "summary": "2224048",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "external",
        "summary": "2239843",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7382.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-23T00:04:22+00:00",
      "generator": {
        "date": "2024-11-23T00:04:22+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2023:7382",
      "initial_release_date": "2023-11-21T11:20:38+00:00",
      "revision_history": [
        {
          "date": "2023-11-21T11:20:38+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-21T11:20:38+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-23T00:04:22+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
                  "product_id": "AppStream-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
                  "product_id": "BaseOS-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
                  "product_id": "CRB-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.0::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "perf-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "perf-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
                "product": {
                  "name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
                  "product_id": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@5.14.0-70.80.1.el9_0?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
                  "product_id": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-70.80.1.el9_0?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-70.80.1.el9_0.src",
                "product": {
                  "name": "kernel-0:5.14.0-70.80.1.el9_0.src",
                  "product_id": "kernel-0:5.14.0-70.80.1.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.src",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch"
        },
        "product_reference": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.src",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch"
        },
        "product_reference": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.src",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch"
        },
        "product_reference": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Jann Horn"
          ],
          "organization": "Google Project Zero"
        }
      ],
      "cve": "CVE-2023-0590",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-01-30T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2165741"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free due to race condition in qdisc_graft()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "RHBZ#2165741",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0590",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/",
          "url": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/"
        }
      ],
      "release_date": "2022-10-18T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:20:38+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7382"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free due to race condition in qdisc_graft()"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:20:38+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7382"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-3812",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-07-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2224048"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "RHBZ#2224048",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
        }
      ],
      "release_date": "2022-10-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:20:38+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7382"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:20:38+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7382"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-4147",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225239"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225239",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/stable/msg671573.html",
          "url": "https://www.spinics.net/lists/stable/msg671573.html"
        }
      ],
      "release_date": "2023-07-23T10:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:20:38+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7382"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free"
    },
    {
      "cve": "CVE-2023-20593",
      "cwe": {
        "id": "CWE-1239",
        "name": "Improper Zeroization of Hardware Register"
      },
      "discovery_date": "2023-05-31T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2217845"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: amd: Cross-Process Information Leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "RHBZ#2217845",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
          "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
        }
      ],
      "release_date": "2023-07-25T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:20:38+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7382"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: amd: Cross-Process Information Leak"
    },
    {
      "cve": "CVE-2023-42753",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-09-20T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2239843"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "RHBZ#2239843",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "https://seclists.org/oss-sec/2023/q3/216",
          "url": "https://seclists.org/oss-sec/2023/q3/216"
        }
      ],
      "release_date": "2023-09-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:20:38+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7382"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
    }
  ]
}
  rhsa-2023:5627
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events (CVE-2023-2235)\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference (CVE-2020-36558)\n\n* kernel: LoadPin bypass via dm-verity table reload (CVE-2022-2503)\n\n* kernel: an out-of-bounds vulnerability in i2c-ismt driver (CVE-2022-2873)\n\n* kernel: xfrm_expand_policies() in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice (CVE-2022-36879)\n\n* kernel: use-after-free due to race condition in qdisc_graft() (CVE-2023-0590)\n\n* kernel: netfilter: NULL pointer dereference in nf_tables due to zeroed list head (CVE-2023-1095)\n\n* kernel: hash collisions in the IPv6 connection lookup table (CVE-2023-1206)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [HPEMC RHEL 8 REGRESSION] acpi-cpufreq: Skip initialization if a cpufreq driver exists (BZ#2186307)\n\n* [max] RHEL8.4 Pre-Alpha - [ 4.18.0-240.4.el8.dt2.ppc64le ][ fleetwood / P9 64TB/192c ] While performing DLPAR CPU operations \"BUG: arch topology borken\" messages are observed and CPU remove operation fails for removal of 140 with 255 return (BZ#2210295)\n\n* [Intel 8.8 BUG] [SPR] IOMMU: QAT Device Address Translation Issue with Invalidation Completion Ordering (BZ#2221098)\n\n* avoid unnecessary page fault retires on shared memory types (BZ#2221101)\n\n* [i40e] error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228164)\n\n* oops on cifs_mount due to null tcon (BZ#2229129)\n\n* kernel panic due to stack overflow on ppc64le due to deep call chain. (BZ#2230268)\n\n* [Hyper-V][RHEL 8]incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230744)\n\n* Withdrawal: GFS2: couldn\u0027t freeze filesystem: -16 (BZ#2231826)\n\n* [RHEL 8][Hyper-V]Excessive hv_storvsc driver logging with srb_status  SRB_STATUS_INTERNAL_ERROR  (0x30) (BZ#2231989)\n\n* kernel-devel RPM cross-compiled by CKI contains host-arch scripts (BZ#2232138)\n\n* RHEL-8: crypto: rng - Fix lock imbalance in crypto_del_rng (BZ#2232216)\n\n* [Intel 8.9] iavf: Driver Update (BZ#2232400)\n\n* Important iavf bug fixes July 2023 (BZ#2232401)\n\n* iavf: hang in iavf_remove() - SNO node hangs after running systemctl reboot (BZ#2232404)\n\n* [RHEL 8.9] Proactively backport locking fixes from upstream (BZ#2235394)\n\n* NAT sport clash in OCP causing 1 second TCP connection establishment delay. (BZ#2236515)\n\n* xfs: mount fails when device file name is long (BZ#2236814)\n\n* netfilter: RHEL 8.8 phase 2 backports from upstream (BZ#2236817)\n\n* swap deadlock when attempt to charge a page to a cgroup stalls waiting on I/O plugged on another task in swap code (BZ#2237686)\n\nEnhancement(s):\n\n* [Intel 8.7 FEAT] TSC: Avoid clock watchdog when not needed (BZ#2216051)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5627",
        "url": "https://access.redhat.com/errata/RHSA-2023:5627"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2112693",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112693"
      },
      {
        "category": "external",
        "summary": "2119048",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119048"
      },
      {
        "category": "external",
        "summary": "2119855",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119855"
      },
      {
        "category": "external",
        "summary": "2165741",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
      },
      {
        "category": "external",
        "summary": "2173973",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173973"
      },
      {
        "category": "external",
        "summary": "2175903",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175903"
      },
      {
        "category": "external",
        "summary": "2177862",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177862"
      },
      {
        "category": "external",
        "summary": "2192589",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192589"
      },
      {
        "category": "external",
        "summary": "2218672",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "external",
        "summary": "2225511",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225511"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5627.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2025-10-09T20:14:08+00:00",
      "generator": {
        "date": "2025-10-09T20:14:08+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:5627",
      "initial_release_date": "2023-10-10T16:31:57+00:00",
      "revision_history": [
        {
          "date": "2023-10-10T16:31:57+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-10-10T16:31:57+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T20:14:08+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
                "product": {
                  "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
                  "product_id": "8Base-RHV-Hypervisor-4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
                  "product_id": "BaseOS-8.6.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
                  "product_id": "CRB-8.6.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.6::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "perf-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "perf-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "perf-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "bpftool-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "perf-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "perf-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.75.1.el8_6.src",
                "product": {
                  "name": "kernel-0:4.18.0-372.75.1.el8_6.src",
                  "product_id": "kernel-0:4.18.0-372.75.1.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.75.1.el8_6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.75.1.el8_6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
                  "product_id": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.75.1.el8_6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.src",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.src",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-36558",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-07-31T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2112693"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s Virtual Terminal subsystem was found in how a user calls the VT_RESIZEX ioctl. This flaw allows a local user to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-36558"
        },
        {
          "category": "external",
          "summary": "RHBZ#2112693",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112693"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36558",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-36558"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36558",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36558"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cd1ed50efd88261298577cd92a14f2768eddeeb",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cd1ed50efd88261298577cd92a14f2768eddeeb"
        }
      ],
      "release_date": "2020-02-10T10:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference"
    },
    {
      "cve": "CVE-2022-2503",
      "cwe": {
        "id": "CWE-288",
        "name": "Authentication Bypass Using an Alternate Path or Channel"
      },
      "discovery_date": "2022-08-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2177862"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. Dm-verity is used for extending root-of-trust to root filesystems. LoadPin builds on this property to restrict module and firmware loads to just the trusted root filesystem. Device-mapper table reloads currently allow users with root privileges to switch out the target with an equivalent dm-linear target and bypass verification until reboot. This allows root to bypass LoadPin and can be used to load untrusted and unverified kernel modules and firmware, which implies arbitrary kernel execution and persistence for peripherals that do not verify firmware updates.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: LoadPin bypass via dm-verity table reload",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Starting from the Red Hat Enterprise Linux version 8.7 the bug already fixed (by previous ticket https://bugzilla.redhat.com/show_bug.cgi?id=2012340).\nSimilar for the Red Hat Enterprise Linux version 9.1 it is already fixed (by the ticket https://bugzilla.redhat.com/show_bug.cgi?id=2090507).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2503"
        },
        {
          "category": "external",
          "summary": "RHBZ#2177862",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177862"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2503",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2503"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2503",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2503"
        },
        {
          "category": "external",
          "summary": "https://github.com/google/security-research/security/advisories/GHSA-6vq3-w69p-w63m",
          "url": "https://github.com/google/security-research/security/advisories/GHSA-6vq3-w69p-w63m"
        }
      ],
      "release_date": "2022-08-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: LoadPin bypass via dm-verity table reload"
    },
    {
      "cve": "CVE-2022-2873",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2022-08-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2119048"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw was found in the Linux kernel Intel\u2019s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: an out-of-bounds vulnerability in i2c-ismt driver",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2873"
        },
        {
          "category": "external",
          "summary": "RHBZ#2119048",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119048"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2873",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2873"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2873",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2873"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20220729093451.551672-1-zheyuma97@gmail.com/T/",
          "url": "https://lore.kernel.org/lkml/20220729093451.551672-1-zheyuma97@gmail.com/T/"
        }
      ],
      "release_date": "2022-07-29T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module i2c-ismt from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: an out-of-bounds vulnerability in i2c-ismt driver"
    },
    {
      "cve": "CVE-2022-36879",
      "cwe": {
        "id": "CWE-911",
        "name": "Improper Update of Reference Count"
      },
      "discovery_date": "2022-07-27T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2119855"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s IP framework for transforming packets (XFRM subsystem). An error while resolving policies in xfrm_bundle_lookup causes the refcount to drop twice, leading to a possible crash and a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfrm_expand_policies() in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-36879"
        },
        {
          "category": "external",
          "summary": "RHBZ#2119855",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119855"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-36879",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-36879"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36879",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36879"
        }
      ],
      "release_date": "2022-06-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: xfrm_expand_policies() in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jann Horn"
          ],
          "organization": "Google Project Zero"
        }
      ],
      "cve": "CVE-2023-0590",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-01-30T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2165741"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free due to race condition in qdisc_graft()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "RHBZ#2165741",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0590",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/",
          "url": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/"
        }
      ],
      "release_date": "2022-10-18T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free due to race condition in qdisc_graft()"
    },
    {
      "cve": "CVE-2023-1095",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-12-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2173973"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s netfilter subsystem. The issue could occur due to an error in nf_tables_updtable while freeing a transaction object not placed on the list head. This flaw allows a local, unprivileged user to crash the system, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: NULL pointer dereference in nf_tables due to zeroed list head",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1095"
        },
        {
          "category": "external",
          "summary": "RHBZ#2173973",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173973"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1095",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1095"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1095",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1095"
        }
      ],
      "release_date": "2022-08-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: netfilter: NULL pointer dereference in nf_tables due to zeroed list head"
    },
    {
      "cve": "CVE-2023-1206",
      "cwe": {
        "id": "CWE-327",
        "name": "Use of a Broken or Risky Cryptographic Algorithm"
      },
      "discovery_date": "2023-02-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2175903"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u2019s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: hash collisions in the IPv6 connection lookup table",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1206"
        },
        {
          "category": "external",
          "summary": "RHBZ#2175903",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175903"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1206",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1206",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1206"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/linus/d11b0df7ddf1831f3e170972f43186dad520bfcc",
          "url": "https://git.kernel.org/linus/d11b0df7ddf1831f3e170972f43186dad520bfcc"
        }
      ],
      "release_date": "2023-06-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        },
        {
          "category": "workaround",
          "details": "https://access.redhat.com/solutions/30453",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: hash collisions in the IPv6 connection lookup table"
    },
    {
      "cve": "CVE-2023-2235",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-05-01T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2192589"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Linux kernel\u0027s Performance Events subsystem has a use-after-free flaw that occurs when a user triggers the perf_group_detach and remove_on_exec functions simultaneously. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Red Hat Enterprise Linux 8.4 version is not affected by this flaw, as the vulnerable code was introduced in later versions of the Linux Kernel and was not backported to older releases.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2235"
        },
        {
          "category": "external",
          "summary": "RHBZ#2192589",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192589"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2235",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2235",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2235"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd0815f632c24878e325821943edccc7fde947a2",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd0815f632c24878e325821943edccc7fde947a2"
        }
      ],
      "release_date": "2023-03-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events"
    },
    {
      "cve": "CVE-2023-3090",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2218672"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "RHBZ#2218672",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090"
        }
      ],
      "release_date": "2023-05-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-4128",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2261965"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "This record is a duplicate of CVE-2023-4206, CVE-2023-4207, and CVE-2023-4208. Do not use this CVE record: CVE-2023-4128.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4128"
        },
        {
          "category": "external",
          "summary": "RHBZ#2261965",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261965"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4128",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4128",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4128"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-4206",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4206"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-4207",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4207"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-4208",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4208"
        }
      ],
      "release_date": "2023-07-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    }
  ]
}
  rhsa-2023:4962
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* kernel: OOB access in the Linux kernel\u0027s XFS subsystem (CVE-2023-2124)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* aacraid misses interrupts when a CPU is disabled resulting in scsi timeouts and the adapter being unusable until reboot. (BZ#2216500)\n\n* rbd: avoid fast-diff corruption in snapshot-based mirroring [8.9] (BZ#2216771)\n\n* refcount_t overflow often happens in mem_cgroup_id_get_online() (BZ#2221012)\n\n* enable conntrack clash resolution for GRE (BZ#2223544)\n\n* iavf: Fix race between iavf_close and iavf_reset_task (BZ#2223608)\n\n* libceph: harden msgr2.1 frame segment length checks [8.x] (BZ#2227075)\n\n* [i40e] error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228165)\n\nEnhancement(s):\n\n* [Intel 8.7 FEAT] TSC: Avoid clock watchdog when not needed (BZ#2216050)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:4962",
        "url": "https://access.redhat.com/errata/RHSA-2023:4962"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2187308",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
      },
      {
        "category": "external",
        "summary": "2187439",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439"
      },
      {
        "category": "external",
        "summary": "2188470",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
      },
      {
        "category": "external",
        "summary": "2213260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
      },
      {
        "category": "external",
        "summary": "2215768",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
      },
      {
        "category": "external",
        "summary": "2218672",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4962.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2025-10-09T23:22:14+00:00",
      "generator": {
        "date": "2025-10-09T23:22:14+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:4962",
      "initial_release_date": "2023-09-05T09:11:17+00:00",
      "revision_history": [
        {
          "date": "2023-09-05T09:11:17+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-09-05T09:11:17+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:22:14+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "perf-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.103.1.el8_4.src",
                "product": {
                  "name": "kernel-0:4.18.0-305.103.1.el8_4.src",
                  "product_id": "kernel-0:4.18.0-305.103.1.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.103.1.el8_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.103.1.el8_4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
                  "product_id": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.103.1.el8_4?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "perf-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "perf-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "bpftool-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "perf-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "perf-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.103.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src"
        },
        "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "perf-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.103.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src"
        },
        "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "perf-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "perf-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "perf-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.103.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src"
        },
        "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "perf-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1829",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-04-20T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2188470"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "RHBZ#2188470",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28"
        }
      ],
      "release_date": "2023-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:11:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4962"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter"
    },
    {
      "cve": "CVE-2023-2002",
      "cwe": {
        "id": "CWE-250",
        "name": "Execution with Unnecessary Privileges"
      },
      "discovery_date": "2023-04-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2187308"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: bluetooth: Unauthorized management command execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "RHBZ#2187308",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/04/16/3"
        }
      ],
      "release_date": "2023-04-16T12:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:11:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4962"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Kernel: bluetooth: Unauthorized management command execution"
    },
    {
      "cve": "CVE-2023-2124",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-04-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2187439"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is rated as having a Moderate impact. While theoretically it could lead to privilege escalation, the only known impact is a denial of service.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2124"
        },
        {
          "category": "external",
          "summary": "RHBZ#2187439",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2124",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d",
          "url": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d"
        }
      ],
      "release_date": "2023-04-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:11:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4962"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem"
    },
    {
      "cve": "CVE-2023-3090",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2218672"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "RHBZ#2218672",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090"
        }
      ],
      "release_date": "2023-05-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:11:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4962"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alagu M"
          ],
          "organization": "Salesforce Offensive Security team"
        }
      ],
      "cve": "CVE-2023-3390",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-06-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213260"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213260",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
        }
      ],
      "release_date": "2023-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:11:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4962"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:11:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4962"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:11:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4962"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    },
    {
      "cve": "CVE-2023-35788",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2215768"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "RHBZ#2215768",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
          "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
        }
      ],
      "release_date": "2023-05-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:11:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4962"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
    },
    {
      "cve": "CVE-2023-44466",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-09-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2241342"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An flaw was found in net/ceph/messenger_v2.c in the Linux Kernel. An integer signing error leads to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This issue occurs due to an untrusted length taken from a TCP packet in ceph_decode_32.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44466"
        },
        {
          "category": "external",
          "summary": "RHBZ#2241342",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241342"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-44466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97",
          "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97"
        }
      ],
      "release_date": "2023-09-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:11:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4962"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c"
    }
  ]
}
  rhsa-2023:7389
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: use-after-free due to race condition in qdisc_graft() (CVE-2023-0590)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7389",
        "url": "https://access.redhat.com/errata/RHSA-2023:7389"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2165741",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
      },
      {
        "category": "external",
        "summary": "2217845",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
      },
      {
        "category": "external",
        "summary": "2224048",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "external",
        "summary": "2239843",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7389.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security update",
    "tracking": {
      "current_release_date": "2025-10-09T23:04:32+00:00",
      "generator": {
        "date": "2025-10-09T23:04:32+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:7389",
      "initial_release_date": "2023-11-21T11:14:43+00:00",
      "revision_history": [
        {
          "date": "2023-11-21T11:14:43+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-21T11:14:43+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:04:32+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
                  "product_id": "NFV-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.0::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)",
                  "product_id": "RT-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.0::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
                "product": {
                  "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
                  "product_id": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.80.1.rt21.151.el9_0?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Jann Horn"
          ],
          "organization": "Google Project Zero"
        }
      ],
      "cve": "CVE-2023-0590",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-01-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2165741"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free due to race condition in qdisc_graft()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "RHBZ#2165741",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0590",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/",
          "url": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/"
        }
      ],
      "release_date": "2022-10-18T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:14:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7389"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free due to race condition in qdisc_graft()"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:14:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7389"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-3812",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-07-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2224048"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "RHBZ#2224048",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
        }
      ],
      "release_date": "2022-10-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:14:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7389"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:14:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7389"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-4147",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225239"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225239",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/stable/msg671573.html",
          "url": "https://www.spinics.net/lists/stable/msg671573.html"
        }
      ],
      "release_date": "2023-07-23T10:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:14:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7389"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free"
    },
    {
      "cve": "CVE-2023-20593",
      "cwe": {
        "id": "CWE-1239",
        "name": "Improper Zeroization of Hardware Register"
      },
      "discovery_date": "2023-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2217845"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: amd: Cross-Process Information Leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "RHBZ#2217845",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
          "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
        }
      ],
      "release_date": "2023-07-25T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:14:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7389"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: amd: Cross-Process Information Leak"
    },
    {
      "cve": "CVE-2023-42753",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-09-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2239843"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "RHBZ#2239843",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "https://seclists.org/oss-sec/2023/q3/216",
          "url": "https://seclists.org/oss-sec/2023/q3/216"
        }
      ],
      "release_date": "2023-09-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:14:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7389"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
    }
  ]
}
  RHSA-2023:4962
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* kernel: OOB access in the Linux kernel\u0027s XFS subsystem (CVE-2023-2124)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* aacraid misses interrupts when a CPU is disabled resulting in scsi timeouts and the adapter being unusable until reboot. (BZ#2216500)\n\n* rbd: avoid fast-diff corruption in snapshot-based mirroring [8.9] (BZ#2216771)\n\n* refcount_t overflow often happens in mem_cgroup_id_get_online() (BZ#2221012)\n\n* enable conntrack clash resolution for GRE (BZ#2223544)\n\n* iavf: Fix race between iavf_close and iavf_reset_task (BZ#2223608)\n\n* libceph: harden msgr2.1 frame segment length checks [8.x] (BZ#2227075)\n\n* [i40e] error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228165)\n\nEnhancement(s):\n\n* [Intel 8.7 FEAT] TSC: Avoid clock watchdog when not needed (BZ#2216050)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:4962",
        "url": "https://access.redhat.com/errata/RHSA-2023:4962"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2187308",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
      },
      {
        "category": "external",
        "summary": "2187439",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439"
      },
      {
        "category": "external",
        "summary": "2188470",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
      },
      {
        "category": "external",
        "summary": "2213260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
      },
      {
        "category": "external",
        "summary": "2215768",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
      },
      {
        "category": "external",
        "summary": "2218672",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4962.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2025-10-09T23:22:14+00:00",
      "generator": {
        "date": "2025-10-09T23:22:14+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:4962",
      "initial_release_date": "2023-09-05T09:11:17+00:00",
      "revision_history": [
        {
          "date": "2023-09-05T09:11:17+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-09-05T09:11:17+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:22:14+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "perf-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.103.1.el8_4.src",
                "product": {
                  "name": "kernel-0:4.18.0-305.103.1.el8_4.src",
                  "product_id": "kernel-0:4.18.0-305.103.1.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.103.1.el8_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.103.1.el8_4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
                  "product_id": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.103.1.el8_4?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "perf-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "perf-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "bpftool-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "perf-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "perf-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.103.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src"
        },
        "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "perf-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.103.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src"
        },
        "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "perf-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "perf-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "perf-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.103.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src"
        },
        "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "perf-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1829",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-04-20T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2188470"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "RHBZ#2188470",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28"
        }
      ],
      "release_date": "2023-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:11:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4962"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter"
    },
    {
      "cve": "CVE-2023-2002",
      "cwe": {
        "id": "CWE-250",
        "name": "Execution with Unnecessary Privileges"
      },
      "discovery_date": "2023-04-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2187308"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: bluetooth: Unauthorized management command execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "RHBZ#2187308",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/04/16/3"
        }
      ],
      "release_date": "2023-04-16T12:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:11:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4962"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Kernel: bluetooth: Unauthorized management command execution"
    },
    {
      "cve": "CVE-2023-2124",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-04-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2187439"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is rated as having a Moderate impact. While theoretically it could lead to privilege escalation, the only known impact is a denial of service.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2124"
        },
        {
          "category": "external",
          "summary": "RHBZ#2187439",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2124",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d",
          "url": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d"
        }
      ],
      "release_date": "2023-04-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:11:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4962"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem"
    },
    {
      "cve": "CVE-2023-3090",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2218672"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "RHBZ#2218672",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090"
        }
      ],
      "release_date": "2023-05-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:11:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4962"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alagu M"
          ],
          "organization": "Salesforce Offensive Security team"
        }
      ],
      "cve": "CVE-2023-3390",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-06-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213260"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213260",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
        }
      ],
      "release_date": "2023-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:11:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4962"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:11:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4962"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:11:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4962"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    },
    {
      "cve": "CVE-2023-35788",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2215768"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "RHBZ#2215768",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
          "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
        }
      ],
      "release_date": "2023-05-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:11:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4962"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
    },
    {
      "cve": "CVE-2023-44466",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-09-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2241342"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An flaw was found in net/ceph/messenger_v2.c in the Linux Kernel. An integer signing error leads to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This issue occurs due to an untrusted length taken from a TCP packet in ceph_decode_32.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44466"
        },
        {
          "category": "external",
          "summary": "RHBZ#2241342",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241342"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-44466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97",
          "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97"
        }
      ],
      "release_date": "2023-09-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:11:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4962"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c"
    }
  ]
}
  RHSA-2023:7389
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: use-after-free due to race condition in qdisc_graft() (CVE-2023-0590)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7389",
        "url": "https://access.redhat.com/errata/RHSA-2023:7389"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2165741",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
      },
      {
        "category": "external",
        "summary": "2217845",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
      },
      {
        "category": "external",
        "summary": "2224048",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "external",
        "summary": "2239843",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7389.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security update",
    "tracking": {
      "current_release_date": "2025-10-09T23:04:32+00:00",
      "generator": {
        "date": "2025-10-09T23:04:32+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:7389",
      "initial_release_date": "2023-11-21T11:14:43+00:00",
      "revision_history": [
        {
          "date": "2023-11-21T11:14:43+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-21T11:14:43+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:04:32+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
                  "product_id": "NFV-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.0::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)",
                  "product_id": "RT-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.0::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
                "product": {
                  "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
                  "product_id": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.80.1.rt21.151.el9_0?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-70.80.1.rt21.151.el9_0?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
          "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "NFV-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
          "product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
        "relates_to_product_reference": "RT-9.0.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Jann Horn"
          ],
          "organization": "Google Project Zero"
        }
      ],
      "cve": "CVE-2023-0590",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-01-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2165741"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free due to race condition in qdisc_graft()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "RHBZ#2165741",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0590",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/",
          "url": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/"
        }
      ],
      "release_date": "2022-10-18T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:14:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7389"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free due to race condition in qdisc_graft()"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:14:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7389"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-3812",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-07-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2224048"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "RHBZ#2224048",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
        }
      ],
      "release_date": "2022-10-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:14:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7389"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:14:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7389"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-4147",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225239"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225239",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/stable/msg671573.html",
          "url": "https://www.spinics.net/lists/stable/msg671573.html"
        }
      ],
      "release_date": "2023-07-23T10:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:14:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7389"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free"
    },
    {
      "cve": "CVE-2023-20593",
      "cwe": {
        "id": "CWE-1239",
        "name": "Improper Zeroization of Hardware Register"
      },
      "discovery_date": "2023-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2217845"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: amd: Cross-Process Information Leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "RHBZ#2217845",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
          "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
        }
      ],
      "release_date": "2023-07-25T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:14:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7389"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: amd: Cross-Process Information Leak"
    },
    {
      "cve": "CVE-2023-42753",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-09-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2239843"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
          "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
          "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "RHBZ#2239843",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "https://seclists.org/oss-sec/2023/q3/216",
          "url": "https://seclists.org/oss-sec/2023/q3/216"
        }
      ],
      "release_date": "2023-09-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:14:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7389"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.src",
            "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64",
            "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.80.1.rt21.151.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
    }
  ]
}
  RHSA-2023:5244
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* low memory deadlock with md devices and external (imsm) metadata handling - requires a kernfs notification backport (BZ#2208540)\n\n* Intel 8.9 BUG, SPR EMR FHF ACPI: Fix system hang during S3 wakeup (BZ#2218025)\n\n* OCS 4.8, cephfs kernel crash:  mds_dispatch ceph_handle_snap unable to handle kernel NULL (BZ#2218271)\n\n* st_gmac: tx-checksum offload on vlan is not consistent with st_gmac interface (BZ#2219907)\n\n* refcount_t overflow often happens in mem_cgroup_id_get_online() (BZ#2221010)\n\n* avoid unnecessary page fault retires on shared memory types (BZ#2221100)\n\n* enable conntrack clash resolution for GRE (BZ#2223542)\n\n* ice: avoid bonding causing auxiliary plug/unplug under RTNL lock (BZ#2224515)\n\n* libceph: harden msgr2.1 frame segment length checks [8.x] (BZ#2227073)\n\n* Important iavf bug fixes July 2023 (BZ#2228161)\n\n* i40e error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228163)\n\n* oops on cifs_mount due to null tcon (BZ#2229128)\n\n* iptables argument \"--suppl-groups\" in extension \"owner\" does not work in RHEL8 (BZ#2229715)\n\n* Hyper-V RHEL 8: incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230743)\n\n* Withdrawal: GFS2: could not freeze filesystem: -16 (BZ#2231825)\n\n* RHEL 8 Hyper-V: Excessive hv_storvsc driver logging with srb_status  SRB_STATUS_INTERNAL_ERROR  (0x30) (BZ#2231988)\n\n* RHEL-8: crypto: rng - Fix lock imbalance in crypto_del_rng (BZ#2232215)\n\n* Intel 8.9 iavf: Driver Update (BZ#2232399)\n\n* Hyper-V RHEL-8 hv_storvsc driver logging excessive storvsc_log events for storvsc_on_io_completion() function (BZ#2233227)\n\nEnhancement(s):\n\n* Intel 8.9 FEAT, EMR perf: Add EMR CPU PMU support (BZ#2230152)\n\n* Intel 8.9 FEAT, SPR EMR power: Add uncore frequency control driver (BZ#2230158)\n\n* Intel 8.9 FEAT EMR perf: RAPL PMU support on EMR (BZ#2230162)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5244",
        "url": "https://access.redhat.com/errata/RHSA-2023:5244"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2187308",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
      },
      {
        "category": "external",
        "summary": "2213260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
      },
      {
        "category": "external",
        "summary": "2215768",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
      },
      {
        "category": "external",
        "summary": "2217845",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
      },
      {
        "category": "external",
        "summary": "2218672",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5244.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2025-10-09T23:22:19+00:00",
      "generator": {
        "date": "2025-10-09T23:22:19+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:5244",
      "initial_release_date": "2023-09-19T15:09:04+00:00",
      "revision_history": [
        {
          "date": "2023-09-19T15:09:04+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-09-19T15:09:04+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:22:19+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.8.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CRB (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux CRB (v. 8)",
                  "product_id": "CRB-8.8.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "perf-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "perf-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "perf-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "bpftool-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "perf-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "perf-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.27.1.el8_8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-477.27.1.el8_8.src",
                "product": {
                  "name": "kernel-0:4.18.0-477.27.1.el8_8.src",
                  "product_id": "kernel-0:4.18.0-477.27.1.el8_8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-477.27.1.el8_8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-477.27.1.el8_8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
                  "product_id": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-477.27.1.el8_8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.27.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src"
        },
        "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.src",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "perf-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "perf-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "perf-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.27.1.el8_8.src as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src"
        },
        "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.src",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "perf-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "perf-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "perf-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1637",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2022-12-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2181891"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: save/restore speculative MSRs during S3 suspend/resume",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "RHBZ#2181891",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463"
        },
        {
          "category": "external",
          "summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398",
          "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398"
        }
      ],
      "release_date": "2022-04-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T15:09:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5244"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: save/restore speculative MSRs during S3 suspend/resume"
    },
    {
      "cve": "CVE-2023-2002",
      "cwe": {
        "id": "CWE-250",
        "name": "Execution with Unnecessary Privileges"
      },
      "discovery_date": "2023-04-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2187308"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: bluetooth: Unauthorized management command execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "RHBZ#2187308",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/04/16/3"
        }
      ],
      "release_date": "2023-04-16T12:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T15:09:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5244"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Kernel: bluetooth: Unauthorized management command execution"
    },
    {
      "cve": "CVE-2023-3090",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2218672"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "RHBZ#2218672",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090"
        }
      ],
      "release_date": "2023-05-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T15:09:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5244"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alagu M"
          ],
          "organization": "Salesforce Offensive Security team"
        }
      ],
      "cve": "CVE-2023-3390",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-06-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213260"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213260",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
        }
      ],
      "release_date": "2023-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T15:09:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5244"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T15:09:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5244"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T15:09:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5244"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-20593",
      "cwe": {
        "id": "CWE-1239",
        "name": "Improper Zeroization of Hardware Register"
      },
      "discovery_date": "2023-05-31T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2217845"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: amd: Cross-Process Information Leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "RHBZ#2217845",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
          "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
        }
      ],
      "release_date": "2023-07-25T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T15:09:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5244"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: amd: Cross-Process Information Leak"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T15:09:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5244"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    },
    {
      "cve": "CVE-2023-35788",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2215768"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "RHBZ#2215768",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
          "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
        }
      ],
      "release_date": "2023-05-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T15:09:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5244"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
    },
    {
      "cve": "CVE-2023-44466",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-09-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2241342"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An flaw was found in net/ceph/messenger_v2.c in the Linux Kernel. An integer signing error leads to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This issue occurs due to an untrusted length taken from a TCP packet in ceph_decode_32.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
          "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44466"
        },
        {
          "category": "external",
          "summary": "RHBZ#2241342",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241342"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-44466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97",
          "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97"
        }
      ],
      "release_date": "2023-09-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T15:09:04+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5244"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.src",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.27.1.el8_8.noarch",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.27.1.el8_8.x86_64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.aarch64",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.s390x",
            "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.27.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c"
    }
  ]
}
  rhsa-2023:5093
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE (CVE-2023-3610)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5093",
        "url": "https://access.redhat.com/errata/RHSA-2023:5093"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2213260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2220893",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225198",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198"
      },
      {
        "category": "external",
        "summary": "2225239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5093.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2025-10-09T23:36:03+00:00",
      "generator": {
        "date": "2025-10-09T23:36:03+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:5093",
      "initial_release_date": "2023-09-12T09:56:21+00:00",
      "revision_history": [
        {
          "date": "2023-09-12T09:56:21+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-09-12T09:56:21+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:36:03+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 9)",
                  "product_id": "BaseOS-9.2.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
                  "product_id": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1@1-5.el9_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
                  "product_id": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1@1-4.el9_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
                  "product_id": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1@1-3.el9_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1@1-5.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1-debugsource@1-5.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1-debuginfo@1-5.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1@1-4.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1-debugsource@1-4.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1-debuginfo@1-4.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1@1-3.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1-debugsource@1-3.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1-debuginfo@1-3.el9_2?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1@1-5.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1-debugsource@1-5.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1-debuginfo@1-5.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1@1-4.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1-debugsource@1-4.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1-debuginfo@1-4.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1@1-3.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1-debugsource@1-3.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1-debuginfo@1-3.el9_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src"
        },
        "product_reference": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src"
        },
        "product_reference": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src"
        },
        "product_reference": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Alagu M"
          ],
          "organization": "Salesforce Offensive Security team"
        }
      ],
      "cve": "CVE-2023-3390",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213260"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213260",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
        }
      ],
      "release_date": "2023-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:56:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5093"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
    },
    {
      "cve": "CVE-2023-3610",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225198"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the netfilter: nf_tables component in the Linux kernel due to a missing error handling in the abort path of NFT_MSG_NEWRULE. This flaw allows a local attacker with CAP_NET_ADMIN access capability to cause a local privilege escalation problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3610"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225198",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3610",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795"
        }
      ],
      "release_date": "2023-07-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:56:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5093"
        },
        {
          "category": "workaround",
          "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:56:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5093"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:56:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5093"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-4147",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225239"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225239",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/stable/msg671573.html",
          "url": "https://www.spinics.net/lists/stable/msg671573.html"
        }
      ],
      "release_date": "2023-07-23T10:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:56:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5093"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free"
    },
    {
      "cve": "CVE-2023-31248",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220893"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter module in net/netfilter/nf_tables_api.c in nft_chain_lookup_byid. This flaw allows a local attacker to cause a local privilege escalation issue due to a missing cleanup.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220893",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-31248",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/2",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/2"
        },
        {
          "category": "external",
          "summary": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/",
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:56:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5093"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:56:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5093"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    }
  ]
}
  rhsa-2023:7382
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: use-after-free due to race condition in qdisc_graft() (CVE-2023-0590)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL9.0.z [32TB/240c]: kdump service failed to start when 32TB lpar is activated with desired_memory 100gb and max memory 32TB. (BZ#2192541)\n\n* RHEL9.0 - kernel: fix __clear_user() inline assembly constraints (BZ#2192601)\n\n* RH2143007- LPAR is crashed by Phyp when doing DLPAR CPU operations (BZ#2193374)\n\n* RHEL-9.0/9.1 - During DLPAR operations in shared mode and dedicated mode with smt loop, device tree entries are not getting populated(dlpar operation was success)[Denali/Everest][P10][5.14.0-121.el9.ppc64le] (BZ#2196443)\n\n* [Intel 9.2 BUG] [SPR] IOMMU: QAT Device Address Translation Issue with Invalidation Completion Ordering (BZ#2221162)\n\n* rtmutex: Incorrect waiter woken when requeueing in rt_mutex_adjust_prio_chain() (BZ#2222126)\n\n* [RHEL9] blktests nvme/047 lead kernel NULL pointer (BZ#2230134)\n\n* ISST-LTE: [P10] rinlp97 RHEL9.2 RC build - LTP test via SLS suite fails with a crash after running for 19hrs at \"kernel BUG at lib/dynamic_queue_limits.c:27!\" (BZ#2236700)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7382",
        "url": "https://access.redhat.com/errata/RHSA-2023:7382"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2165741",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
      },
      {
        "category": "external",
        "summary": "2217845",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
      },
      {
        "category": "external",
        "summary": "2224048",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "external",
        "summary": "2239843",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7382.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T23:04:31+00:00",
      "generator": {
        "date": "2025-10-09T23:04:31+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:7382",
      "initial_release_date": "2023-11-21T11:20:38+00:00",
      "revision_history": [
        {
          "date": "2023-11-21T11:20:38+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-21T11:20:38+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:04:31+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
                  "product_id": "AppStream-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
                  "product_id": "BaseOS-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
                  "product_id": "CRB-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.0::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "perf-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "perf-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
                "product": {
                  "name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
                  "product_id": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@5.14.0-70.80.1.el9_0?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
                  "product_id": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-70.80.1.el9_0?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-70.80.1.el9_0.src",
                "product": {
                  "name": "kernel-0:5.14.0-70.80.1.el9_0.src",
                  "product_id": "kernel-0:5.14.0-70.80.1.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.src",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch"
        },
        "product_reference": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.src",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch"
        },
        "product_reference": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.src",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch"
        },
        "product_reference": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Jann Horn"
          ],
          "organization": "Google Project Zero"
        }
      ],
      "cve": "CVE-2023-0590",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-01-30T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2165741"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free due to race condition in qdisc_graft()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "RHBZ#2165741",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0590",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/",
          "url": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/"
        }
      ],
      "release_date": "2022-10-18T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:20:38+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7382"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free due to race condition in qdisc_graft()"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:20:38+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7382"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-3812",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-07-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2224048"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "RHBZ#2224048",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
        }
      ],
      "release_date": "2022-10-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:20:38+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7382"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:20:38+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7382"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-4147",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225239"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225239",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/stable/msg671573.html",
          "url": "https://www.spinics.net/lists/stable/msg671573.html"
        }
      ],
      "release_date": "2023-07-23T10:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:20:38+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7382"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free"
    },
    {
      "cve": "CVE-2023-20593",
      "cwe": {
        "id": "CWE-1239",
        "name": "Improper Zeroization of Hardware Register"
      },
      "discovery_date": "2023-05-31T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2217845"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: amd: Cross-Process Information Leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "RHBZ#2217845",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
          "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
        }
      ],
      "release_date": "2023-07-25T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:20:38+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7382"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: amd: Cross-Process Information Leak"
    },
    {
      "cve": "CVE-2023-42753",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-09-20T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2239843"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "RHBZ#2239843",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "https://seclists.org/oss-sec/2023/q3/216",
          "url": "https://seclists.org/oss-sec/2023/q3/216"
        }
      ],
      "release_date": "2023-09-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:20:38+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7382"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
    }
  ]
}
  RHSA-2023:5091
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE (CVE-2023-3610)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\n* kernel: bypass of shadow stack protection due to a logic error (CVE-2023-21102)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-9.2.z3 Batch (BZ#2228482)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5091",
        "url": "https://access.redhat.com/errata/RHSA-2023:5091"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2181891",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
      },
      {
        "category": "external",
        "summary": "2213260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
      },
      {
        "category": "external",
        "summary": "2213455",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455"
      },
      {
        "category": "external",
        "summary": "2217845",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2220893",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225198",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198"
      },
      {
        "category": "external",
        "summary": "2225239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5091.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T23:22:15+00:00",
      "generator": {
        "date": "2025-10-09T23:22:15+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:5091",
      "initial_release_date": "2023-09-12T09:53:17+00:00",
      "revision_history": [
        {
          "date": "2023-09-12T09:53:17+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-09-12T09:53:17+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:22:15+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux NFV (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux NFV (v. 9)",
                  "product_id": "NFV-9.2.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux RT (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux RT (v. 9)",
                  "product_id": "RT-9.2.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
                "product": {
                  "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
                  "product_id": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.30.1.rt14.315.el9_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src"
        },
        "product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src"
        },
        "product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1637",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2022-12-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2181891"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: save/restore speculative MSRs during S3 suspend/resume",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "RHBZ#2181891",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463"
        },
        {
          "category": "external",
          "summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398",
          "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398"
        }
      ],
      "release_date": "2022-04-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:53:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5091"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: save/restore speculative MSRs during S3 suspend/resume"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alagu M"
          ],
          "organization": "Salesforce Offensive Security team"
        }
      ],
      "cve": "CVE-2023-3390",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213260"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213260",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
        }
      ],
      "release_date": "2023-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:53:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5091"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
    },
    {
      "cve": "CVE-2023-3610",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225198"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the netfilter: nf_tables component in the Linux kernel due to a missing error handling in the abort path of NFT_MSG_NEWRULE. This flaw allows a local attacker with CAP_NET_ADMIN access capability to cause a local privilege escalation problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3610"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225198",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3610",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795"
        }
      ],
      "release_date": "2023-07-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:53:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5091"
        },
        {
          "category": "workaround",
          "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:53:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5091"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:53:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5091"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-4147",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225239"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225239",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/stable/msg671573.html",
          "url": "https://www.spinics.net/lists/stable/msg671573.html"
        }
      ],
      "release_date": "2023-07-23T10:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:53:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5091"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free"
    },
    {
      "cve": "CVE-2023-20593",
      "cwe": {
        "id": "CWE-1239",
        "name": "Improper Zeroization of Hardware Register"
      },
      "discovery_date": "2023-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2217845"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: amd: Cross-Process Information Leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "RHBZ#2217845",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
          "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
        }
      ],
      "release_date": "2023-07-25T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:53:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5091"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: amd: Cross-Process Information Leak"
    },
    {
      "cve": "CVE-2023-21102",
      "cwe": {
        "id": "CWE-413",
        "name": "Improper Resource Locking"
      },
      "discovery_date": "2023-05-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213455"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the __efi_rt_asm_wrapper of the efi-rt-wrapper.S in the Linux kernel, where there is a possible bypass of shadow stack protection due to a logic error in the code. This flaw could lead to local escalation of privilege without additional execution privileges needed.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: bypass of shadow stack protection due to a logic error",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-21102"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213455",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21102",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-21102"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102"
        },
        {
          "category": "external",
          "summary": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/",
          "url": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/"
        }
      ],
      "release_date": "2022-12-05T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:53:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5091"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: bypass of shadow stack protection due to a logic error"
    },
    {
      "cve": "CVE-2023-31248",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220893"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter module in net/netfilter/nf_tables_api.c in nft_chain_lookup_byid. This flaw allows a local attacker to cause a local privilege escalation issue due to a missing cleanup.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220893",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-31248",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/2",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/2"
        },
        {
          "category": "external",
          "summary": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/",
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:53:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5091"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:53:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5091"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    }
  ]
}
  RHSA-2023:5627
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events (CVE-2023-2235)\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference (CVE-2020-36558)\n\n* kernel: LoadPin bypass via dm-verity table reload (CVE-2022-2503)\n\n* kernel: an out-of-bounds vulnerability in i2c-ismt driver (CVE-2022-2873)\n\n* kernel: xfrm_expand_policies() in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice (CVE-2022-36879)\n\n* kernel: use-after-free due to race condition in qdisc_graft() (CVE-2023-0590)\n\n* kernel: netfilter: NULL pointer dereference in nf_tables due to zeroed list head (CVE-2023-1095)\n\n* kernel: hash collisions in the IPv6 connection lookup table (CVE-2023-1206)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [HPEMC RHEL 8 REGRESSION] acpi-cpufreq: Skip initialization if a cpufreq driver exists (BZ#2186307)\n\n* [max] RHEL8.4 Pre-Alpha - [ 4.18.0-240.4.el8.dt2.ppc64le ][ fleetwood / P9 64TB/192c ] While performing DLPAR CPU operations \"BUG: arch topology borken\" messages are observed and CPU remove operation fails for removal of 140 with 255 return (BZ#2210295)\n\n* [Intel 8.8 BUG] [SPR] IOMMU: QAT Device Address Translation Issue with Invalidation Completion Ordering (BZ#2221098)\n\n* avoid unnecessary page fault retires on shared memory types (BZ#2221101)\n\n* [i40e] error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228164)\n\n* oops on cifs_mount due to null tcon (BZ#2229129)\n\n* kernel panic due to stack overflow on ppc64le due to deep call chain. (BZ#2230268)\n\n* [Hyper-V][RHEL 8]incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230744)\n\n* Withdrawal: GFS2: couldn\u0027t freeze filesystem: -16 (BZ#2231826)\n\n* [RHEL 8][Hyper-V]Excessive hv_storvsc driver logging with srb_status  SRB_STATUS_INTERNAL_ERROR  (0x30) (BZ#2231989)\n\n* kernel-devel RPM cross-compiled by CKI contains host-arch scripts (BZ#2232138)\n\n* RHEL-8: crypto: rng - Fix lock imbalance in crypto_del_rng (BZ#2232216)\n\n* [Intel 8.9] iavf: Driver Update (BZ#2232400)\n\n* Important iavf bug fixes July 2023 (BZ#2232401)\n\n* iavf: hang in iavf_remove() - SNO node hangs after running systemctl reboot (BZ#2232404)\n\n* [RHEL 8.9] Proactively backport locking fixes from upstream (BZ#2235394)\n\n* NAT sport clash in OCP causing 1 second TCP connection establishment delay. (BZ#2236515)\n\n* xfs: mount fails when device file name is long (BZ#2236814)\n\n* netfilter: RHEL 8.8 phase 2 backports from upstream (BZ#2236817)\n\n* swap deadlock when attempt to charge a page to a cgroup stalls waiting on I/O plugged on another task in swap code (BZ#2237686)\n\nEnhancement(s):\n\n* [Intel 8.7 FEAT] TSC: Avoid clock watchdog when not needed (BZ#2216051)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5627",
        "url": "https://access.redhat.com/errata/RHSA-2023:5627"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2112693",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112693"
      },
      {
        "category": "external",
        "summary": "2119048",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119048"
      },
      {
        "category": "external",
        "summary": "2119855",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119855"
      },
      {
        "category": "external",
        "summary": "2165741",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
      },
      {
        "category": "external",
        "summary": "2173973",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173973"
      },
      {
        "category": "external",
        "summary": "2175903",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175903"
      },
      {
        "category": "external",
        "summary": "2177862",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177862"
      },
      {
        "category": "external",
        "summary": "2192589",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192589"
      },
      {
        "category": "external",
        "summary": "2218672",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "external",
        "summary": "2225511",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225511"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5627.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2025-10-09T20:14:08+00:00",
      "generator": {
        "date": "2025-10-09T20:14:08+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:5627",
      "initial_release_date": "2023-10-10T16:31:57+00:00",
      "revision_history": [
        {
          "date": "2023-10-10T16:31:57+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-10-10T16:31:57+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T20:14:08+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
                "product": {
                  "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
                  "product_id": "8Base-RHV-Hypervisor-4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
                  "product_id": "BaseOS-8.6.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
                  "product_id": "CRB-8.6.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.6::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "perf-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.75.1.el8_6?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "perf-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.75.1.el8_6?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "perf-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.75.1.el8_6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "bpftool-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "perf-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "perf-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.75.1.el8_6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.75.1.el8_6.src",
                "product": {
                  "name": "kernel-0:4.18.0-372.75.1.el8_6.src",
                  "product_id": "kernel-0:4.18.0-372.75.1.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.75.1.el8_6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.75.1.el8_6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
                  "product_id": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.75.1.el8_6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.src",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.src",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-36558",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-07-31T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2112693"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s Virtual Terminal subsystem was found in how a user calls the VT_RESIZEX ioctl. This flaw allows a local user to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-36558"
        },
        {
          "category": "external",
          "summary": "RHBZ#2112693",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112693"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36558",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-36558"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36558",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36558"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cd1ed50efd88261298577cd92a14f2768eddeeb",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cd1ed50efd88261298577cd92a14f2768eddeeb"
        }
      ],
      "release_date": "2020-02-10T10:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference"
    },
    {
      "cve": "CVE-2022-2503",
      "cwe": {
        "id": "CWE-288",
        "name": "Authentication Bypass Using an Alternate Path or Channel"
      },
      "discovery_date": "2022-08-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2177862"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. Dm-verity is used for extending root-of-trust to root filesystems. LoadPin builds on this property to restrict module and firmware loads to just the trusted root filesystem. Device-mapper table reloads currently allow users with root privileges to switch out the target with an equivalent dm-linear target and bypass verification until reboot. This allows root to bypass LoadPin and can be used to load untrusted and unverified kernel modules and firmware, which implies arbitrary kernel execution and persistence for peripherals that do not verify firmware updates.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: LoadPin bypass via dm-verity table reload",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Starting from the Red Hat Enterprise Linux version 8.7 the bug already fixed (by previous ticket https://bugzilla.redhat.com/show_bug.cgi?id=2012340).\nSimilar for the Red Hat Enterprise Linux version 9.1 it is already fixed (by the ticket https://bugzilla.redhat.com/show_bug.cgi?id=2090507).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2503"
        },
        {
          "category": "external",
          "summary": "RHBZ#2177862",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177862"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2503",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2503"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2503",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2503"
        },
        {
          "category": "external",
          "summary": "https://github.com/google/security-research/security/advisories/GHSA-6vq3-w69p-w63m",
          "url": "https://github.com/google/security-research/security/advisories/GHSA-6vq3-w69p-w63m"
        }
      ],
      "release_date": "2022-08-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: LoadPin bypass via dm-verity table reload"
    },
    {
      "cve": "CVE-2022-2873",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2022-08-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2119048"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw was found in the Linux kernel Intel\u2019s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: an out-of-bounds vulnerability in i2c-ismt driver",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2873"
        },
        {
          "category": "external",
          "summary": "RHBZ#2119048",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119048"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2873",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2873"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2873",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2873"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20220729093451.551672-1-zheyuma97@gmail.com/T/",
          "url": "https://lore.kernel.org/lkml/20220729093451.551672-1-zheyuma97@gmail.com/T/"
        }
      ],
      "release_date": "2022-07-29T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module i2c-ismt from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: an out-of-bounds vulnerability in i2c-ismt driver"
    },
    {
      "cve": "CVE-2022-36879",
      "cwe": {
        "id": "CWE-911",
        "name": "Improper Update of Reference Count"
      },
      "discovery_date": "2022-07-27T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2119855"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s IP framework for transforming packets (XFRM subsystem). An error while resolving policies in xfrm_bundle_lookup causes the refcount to drop twice, leading to a possible crash and a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfrm_expand_policies() in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-36879"
        },
        {
          "category": "external",
          "summary": "RHBZ#2119855",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119855"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-36879",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-36879"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36879",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36879"
        }
      ],
      "release_date": "2022-06-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: xfrm_expand_policies() in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jann Horn"
          ],
          "organization": "Google Project Zero"
        }
      ],
      "cve": "CVE-2023-0590",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-01-30T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2165741"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free due to race condition in qdisc_graft()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "RHBZ#2165741",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0590",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/",
          "url": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/"
        }
      ],
      "release_date": "2022-10-18T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free due to race condition in qdisc_graft()"
    },
    {
      "cve": "CVE-2023-1095",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2022-12-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2173973"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s netfilter subsystem. The issue could occur due to an error in nf_tables_updtable while freeing a transaction object not placed on the list head. This flaw allows a local, unprivileged user to crash the system, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: NULL pointer dereference in nf_tables due to zeroed list head",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1095"
        },
        {
          "category": "external",
          "summary": "RHBZ#2173973",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173973"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1095",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1095"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1095",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1095"
        }
      ],
      "release_date": "2022-08-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: netfilter: NULL pointer dereference in nf_tables due to zeroed list head"
    },
    {
      "cve": "CVE-2023-1206",
      "cwe": {
        "id": "CWE-327",
        "name": "Use of a Broken or Risky Cryptographic Algorithm"
      },
      "discovery_date": "2023-02-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2175903"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u2019s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: hash collisions in the IPv6 connection lookup table",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1206"
        },
        {
          "category": "external",
          "summary": "RHBZ#2175903",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175903"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1206",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1206",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1206"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/linus/d11b0df7ddf1831f3e170972f43186dad520bfcc",
          "url": "https://git.kernel.org/linus/d11b0df7ddf1831f3e170972f43186dad520bfcc"
        }
      ],
      "release_date": "2023-06-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        },
        {
          "category": "workaround",
          "details": "https://access.redhat.com/solutions/30453",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: hash collisions in the IPv6 connection lookup table"
    },
    {
      "cve": "CVE-2023-2235",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-05-01T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2192589"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Linux kernel\u0027s Performance Events subsystem has a use-after-free flaw that occurs when a user triggers the perf_group_detach and remove_on_exec functions simultaneously. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Red Hat Enterprise Linux 8.4 version is not affected by this flaw, as the vulnerable code was introduced in later versions of the Linux Kernel and was not backported to older releases.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2235"
        },
        {
          "category": "external",
          "summary": "RHBZ#2192589",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192589"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2235",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2235",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2235"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd0815f632c24878e325821943edccc7fde947a2",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd0815f632c24878e325821943edccc7fde947a2"
        }
      ],
      "release_date": "2023-03-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events"
    },
    {
      "cve": "CVE-2023-3090",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2218672"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "RHBZ#2218672",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090"
        }
      ],
      "release_date": "2023-05-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-4128",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2261965"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "This record is a duplicate of CVE-2023-4206, CVE-2023-4207, and CVE-2023-4208. Do not use this CVE record: CVE-2023-4128.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4128"
        },
        {
          "category": "external",
          "summary": "RHBZ#2261965",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261965"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4128",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4128",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4128"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-4206",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4206"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-4207",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4207"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-4208",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4208"
        }
      ],
      "release_date": "2023-07-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T16:31:57+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5627"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.75.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.75.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.75.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    }
  ]
}
  rhsa-2023:5548
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5548",
        "url": "https://access.redhat.com/errata/RHSA-2023:5548"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2218672",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "external",
        "summary": "2225511",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225511"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5548.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2025-10-09T23:36:06+00:00",
      "generator": {
        "date": "2025-10-09T23:36:06+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:5548",
      "initial_release_date": "2023-10-10T09:46:02+00:00",
      "revision_history": [
        {
          "date": "2023-10-10T09:46:02+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-10-10T09:46:02+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:36:06+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
                  "product_id": "BaseOS-8.6.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
                  "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-6.el8_6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
                  "product_id": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1@1-2.el8_6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
                  "product_id": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1@1-1.el8_6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
                  "product_id": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1@1-5.el8_6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
                  "product_id": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1@1-4.el8_6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
                  "product_id": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1@1-3.el8_6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-6.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debugsource@1-6.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debuginfo@1-6.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1@1-2.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1-debugsource@1-2.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1-debuginfo@1-2.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1@1-1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1-debugsource@1-1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1-debuginfo@1-1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1@1-5.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debugsource@1-5.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debuginfo@1-5.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1@1-4.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debugsource@1-4.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debuginfo@1-4.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1@1-3.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debugsource@1-3.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debuginfo@1-3.el8_6?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-6.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debugsource@1-6.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debuginfo@1-6.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1@1-2.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1-debugsource@1-2.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1-debuginfo@1-2.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1@1-1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1-debugsource@1-1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1-debuginfo@1-1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1@1-5.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debugsource@1-5.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debuginfo@1-5.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1@1-4.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debugsource@1-4.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debuginfo@1-4.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1@1-3.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debugsource@1-3.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debuginfo@1-3.el8_6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src"
        },
        "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src"
        },
        "product_reference": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src"
        },
        "product_reference": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src"
        },
        "product_reference": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src"
        },
        "product_reference": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src"
        },
        "product_reference": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-3090",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2218672"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "RHBZ#2218672",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090"
        }
      ],
      "release_date": "2023-05-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T09:46:02+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5548"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T09:46:02+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5548"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-4128",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2261965"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "This record is a duplicate of CVE-2023-4206, CVE-2023-4207, and CVE-2023-4208. Do not use this CVE record: CVE-2023-4128.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4128"
        },
        {
          "category": "external",
          "summary": "RHBZ#2261965",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261965"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4128",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4128",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4128"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-4206",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4206"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-4207",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4207"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-4208",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4208"
        }
      ],
      "release_date": "2023-07-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T09:46:02+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5548"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T09:46:02+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5548"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    }
  ]
}
  RHSA-2023:4967
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:4967",
        "url": "https://access.redhat.com/errata/RHSA-2023:4967"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2188470",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
      },
      {
        "category": "external",
        "summary": "2213260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
      },
      {
        "category": "external",
        "summary": "2215768",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
      },
      {
        "category": "external",
        "summary": "2218672",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4967.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2025-10-09T23:22:15+00:00",
      "generator": {
        "date": "2025-10-09T23:22:15+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:4967",
      "initial_release_date": "2023-09-05T09:10:20+00:00",
      "revision_history": [
        {
          "date": "2023-09-05T09:10:20+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-09-05T09:10:20+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:22:15+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1@1-5.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1@1-4.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2@1-3.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1@1-3.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1@1-2.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1@1-1.el8_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debugsource@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debuginfo@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1@1-4.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debugsource@1-4.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debuginfo@1-4.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2@1-3.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2-debugsource@1-3.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2-debuginfo@1-3.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1@1-3.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1-debugsource@1-3.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1-debuginfo@1-3.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1-debugsource@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1-debuginfo@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1@1-1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1-debugsource@1-1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1-debuginfo@1-1.el8_4?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debugsource@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debuginfo@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1@1-4.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debugsource@1-4.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debuginfo@1-4.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2@1-3.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2-debugsource@1-3.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2-debuginfo@1-3.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1@1-3.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1-debugsource@1-3.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1-debuginfo@1-3.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1-debugsource@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1-debuginfo@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1@1-1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1-debugsource@1-1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1-debuginfo@1-1.el8_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1829",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-04-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2188470"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "RHBZ#2188470",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28"
        }
      ],
      "release_date": "2023-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:10:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4967"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter"
    },
    {
      "cve": "CVE-2023-3090",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2218672"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "RHBZ#2218672",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090"
        }
      ],
      "release_date": "2023-05-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:10:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4967"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alagu M"
          ],
          "organization": "Salesforce Offensive Security team"
        }
      ],
      "cve": "CVE-2023-3390",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213260"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213260",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
        }
      ],
      "release_date": "2023-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:10:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4967"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:10:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4967"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:10:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4967"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    },
    {
      "cve": "CVE-2023-35788",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2215768"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "RHBZ#2215768",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
          "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
        }
      ],
      "release_date": "2023-05-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:10:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4967"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
    }
  ]
}
  rhsa-2023:4967
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:4967",
        "url": "https://access.redhat.com/errata/RHSA-2023:4967"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2188470",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
      },
      {
        "category": "external",
        "summary": "2213260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
      },
      {
        "category": "external",
        "summary": "2215768",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
      },
      {
        "category": "external",
        "summary": "2218672",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4967.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2025-10-09T23:22:15+00:00",
      "generator": {
        "date": "2025-10-09T23:22:15+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:4967",
      "initial_release_date": "2023-09-05T09:10:20+00:00",
      "revision_history": [
        {
          "date": "2023-09-05T09:10:20+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-09-05T09:10:20+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:22:15+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1@1-5.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1@1-4.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2@1-3.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1@1-3.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1@1-2.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1@1-1.el8_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debugsource@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debuginfo@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1@1-4.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debugsource@1-4.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debuginfo@1-4.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2@1-3.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2-debugsource@1-3.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2-debuginfo@1-3.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1@1-3.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1-debugsource@1-3.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1-debuginfo@1-3.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1-debugsource@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1-debuginfo@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1@1-1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1-debugsource@1-1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1-debuginfo@1-1.el8_4?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debugsource@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debuginfo@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1@1-4.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debugsource@1-4.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debuginfo@1-4.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2@1-3.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2-debugsource@1-3.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2-debuginfo@1-3.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1@1-3.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1-debugsource@1-3.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1-debuginfo@1-3.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1-debugsource@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1-debuginfo@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1@1-1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1-debugsource@1-1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1-debuginfo@1-1.el8_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1829",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-04-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2188470"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "RHBZ#2188470",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28"
        }
      ],
      "release_date": "2023-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:10:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4967"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter"
    },
    {
      "cve": "CVE-2023-3090",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2218672"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "RHBZ#2218672",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090"
        }
      ],
      "release_date": "2023-05-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:10:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4967"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alagu M"
          ],
          "organization": "Salesforce Offensive Security team"
        }
      ],
      "cve": "CVE-2023-3390",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213260"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213260",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
        }
      ],
      "release_date": "2023-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:10:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4967"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:10:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4967"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:10:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4967"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    },
    {
      "cve": "CVE-2023-35788",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2215768"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "RHBZ#2215768",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
          "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
        }
      ],
      "release_date": "2023-05-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:10:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4967"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
    }
  ]
}
  rhsa-2023_4967
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:4967",
        "url": "https://access.redhat.com/errata/RHSA-2023:4967"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2188470",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
      },
      {
        "category": "external",
        "summary": "2213260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
      },
      {
        "category": "external",
        "summary": "2215768",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
      },
      {
        "category": "external",
        "summary": "2218672",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4967.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2024-11-15T17:27:34+00:00",
      "generator": {
        "date": "2024-11-15T17:27:34+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2023:4967",
      "initial_release_date": "2023-09-05T09:10:20+00:00",
      "revision_history": [
        {
          "date": "2023-09-05T09:10:20+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-09-05T09:10:20+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T17:27:34+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1@1-5.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1@1-4.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2@1-3.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1@1-3.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1@1-2.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1@1-1.el8_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debugsource@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debuginfo@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1@1-4.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debugsource@1-4.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debuginfo@1-4.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2@1-3.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2-debugsource@1-3.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2-debuginfo@1-3.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1@1-3.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1-debugsource@1-3.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1-debuginfo@1-3.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1-debugsource@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1-debuginfo@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1@1-1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1-debugsource@1-1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1-debuginfo@1-1.el8_4?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debugsource@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debuginfo@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1@1-4.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debugsource@1-4.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debuginfo@1-4.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2@1-3.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2-debugsource@1-3.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_86_2-debuginfo@1-3.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1@1-3.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1-debugsource@1-3.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_88_1-debuginfo@1-3.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1-debugsource@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_91_1-debuginfo@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1@1-1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1-debugsource@1-1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_97_1-debuginfo@1-1.el8_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1829",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-04-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2188470"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "RHBZ#2188470",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28"
        }
      ],
      "release_date": "2023-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:10:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4967"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter"
    },
    {
      "cve": "CVE-2023-3090",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2218672"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "RHBZ#2218672",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090"
        }
      ],
      "release_date": "2023-05-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:10:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4967"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alagu M"
          ],
          "organization": "Salesforce Offensive Security team"
        }
      ],
      "cve": "CVE-2023-3390",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213260"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213260",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
        }
      ],
      "release_date": "2023-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:10:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4967"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:10:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4967"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:10:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4967"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    },
    {
      "cve": "CVE-2023-35788",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2215768"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "RHBZ#2215768",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
          "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
        }
      ],
      "release_date": "2023-05-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:10:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4967"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_86_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_88_1-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_91_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kpatch-patch-4_18_0-305_97_1-debugsource-0:1-1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
    }
  ]
}
  rhsa-2023:5091
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE (CVE-2023-3610)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\n* kernel: bypass of shadow stack protection due to a logic error (CVE-2023-21102)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-9.2.z3 Batch (BZ#2228482)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5091",
        "url": "https://access.redhat.com/errata/RHSA-2023:5091"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2181891",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
      },
      {
        "category": "external",
        "summary": "2213260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
      },
      {
        "category": "external",
        "summary": "2213455",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455"
      },
      {
        "category": "external",
        "summary": "2217845",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2220893",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225198",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198"
      },
      {
        "category": "external",
        "summary": "2225239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5091.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T23:22:15+00:00",
      "generator": {
        "date": "2025-10-09T23:22:15+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:5091",
      "initial_release_date": "2023-09-12T09:53:17+00:00",
      "revision_history": [
        {
          "date": "2023-09-12T09:53:17+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-09-12T09:53:17+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:22:15+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux NFV (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux NFV (v. 9)",
                  "product_id": "NFV-9.2.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux RT (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux RT (v. 9)",
                  "product_id": "RT-9.2.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
                "product": {
                  "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
                  "product_id": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.30.1.rt14.315.el9_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src"
        },
        "product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src"
        },
        "product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1637",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2022-12-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2181891"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: save/restore speculative MSRs during S3 suspend/resume",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "RHBZ#2181891",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463"
        },
        {
          "category": "external",
          "summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398",
          "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398"
        }
      ],
      "release_date": "2022-04-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:53:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5091"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: save/restore speculative MSRs during S3 suspend/resume"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alagu M"
          ],
          "organization": "Salesforce Offensive Security team"
        }
      ],
      "cve": "CVE-2023-3390",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213260"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213260",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
        }
      ],
      "release_date": "2023-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:53:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5091"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
    },
    {
      "cve": "CVE-2023-3610",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225198"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the netfilter: nf_tables component in the Linux kernel due to a missing error handling in the abort path of NFT_MSG_NEWRULE. This flaw allows a local attacker with CAP_NET_ADMIN access capability to cause a local privilege escalation problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3610"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225198",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3610",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795"
        }
      ],
      "release_date": "2023-07-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:53:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5091"
        },
        {
          "category": "workaround",
          "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:53:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5091"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:53:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5091"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-4147",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225239"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225239",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/stable/msg671573.html",
          "url": "https://www.spinics.net/lists/stable/msg671573.html"
        }
      ],
      "release_date": "2023-07-23T10:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:53:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5091"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free"
    },
    {
      "cve": "CVE-2023-20593",
      "cwe": {
        "id": "CWE-1239",
        "name": "Improper Zeroization of Hardware Register"
      },
      "discovery_date": "2023-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2217845"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: amd: Cross-Process Information Leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "RHBZ#2217845",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
          "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
        }
      ],
      "release_date": "2023-07-25T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:53:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5091"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: amd: Cross-Process Information Leak"
    },
    {
      "cve": "CVE-2023-21102",
      "cwe": {
        "id": "CWE-413",
        "name": "Improper Resource Locking"
      },
      "discovery_date": "2023-05-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213455"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the __efi_rt_asm_wrapper of the efi-rt-wrapper.S in the Linux kernel, where there is a possible bypass of shadow stack protection due to a logic error in the code. This flaw could lead to local escalation of privilege without additional execution privileges needed.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: bypass of shadow stack protection due to a logic error",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-21102"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213455",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21102",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-21102"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102"
        },
        {
          "category": "external",
          "summary": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/",
          "url": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/"
        }
      ],
      "release_date": "2022-12-05T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:53:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5091"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: bypass of shadow stack protection due to a logic error"
    },
    {
      "cve": "CVE-2023-31248",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220893"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter module in net/netfilter/nf_tables_api.c in nft_chain_lookup_byid. This flaw allows a local attacker to cause a local privilege escalation issue due to a missing cleanup.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220893",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-31248",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/2",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/2"
        },
        {
          "category": "external",
          "summary": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/",
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:53:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5091"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:53:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5091"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    }
  ]
}
  rhsa-2023_5548
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5548",
        "url": "https://access.redhat.com/errata/RHSA-2023:5548"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2218672",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "external",
        "summary": "2225511",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225511"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5548.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2024-11-15T17:30:56+00:00",
      "generator": {
        "date": "2024-11-15T17:30:56+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2023:5548",
      "initial_release_date": "2023-10-10T09:46:02+00:00",
      "revision_history": [
        {
          "date": "2023-10-10T09:46:02+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-10-10T09:46:02+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T17:30:56+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
                  "product_id": "BaseOS-8.6.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
                  "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-6.el8_6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
                  "product_id": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1@1-2.el8_6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
                  "product_id": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1@1-1.el8_6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
                  "product_id": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1@1-5.el8_6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
                  "product_id": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1@1-4.el8_6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
                  "product_id": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1@1-3.el8_6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-6.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debugsource@1-6.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debuginfo@1-6.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1@1-2.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1-debugsource@1-2.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1-debuginfo@1-2.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1@1-1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1-debugsource@1-1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1-debuginfo@1-1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1@1-5.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debugsource@1-5.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debuginfo@1-5.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1@1-4.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debugsource@1-4.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debuginfo@1-4.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1@1-3.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debugsource@1-3.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debuginfo@1-3.el8_6?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-6.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debugsource@1-6.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debuginfo@1-6.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1@1-2.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1-debugsource@1-2.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1-debuginfo@1-2.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1@1-1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1-debugsource@1-1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1-debuginfo@1-1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1@1-5.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debugsource@1-5.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debuginfo@1-5.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1@1-4.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debugsource@1-4.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debuginfo@1-4.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1@1-3.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debugsource@1-3.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debuginfo@1-3.el8_6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src"
        },
        "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src"
        },
        "product_reference": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src"
        },
        "product_reference": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src"
        },
        "product_reference": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src"
        },
        "product_reference": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src"
        },
        "product_reference": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-3090",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2218672"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "RHBZ#2218672",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090"
        }
      ],
      "release_date": "2023-05-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T09:46:02+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5548"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T09:46:02+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5548"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-4128",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2261965"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "This record is a duplicate of CVE-2023-4206, CVE-2023-4207, and CVE-2023-4208. Do not use this CVE record: CVE-2023-4128.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4128"
        },
        {
          "category": "external",
          "summary": "RHBZ#2261965",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261965"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4128",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4128",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4128"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-4206",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4206"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-4207",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4207"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-4208",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4208"
        }
      ],
      "release_date": "2023-07-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T09:46:02+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5548"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T09:46:02+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5548"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    }
  ]
}
  rhsa-2023:7431
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7431",
        "url": "https://access.redhat.com/errata/RHSA-2023:7431"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2188470",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7431.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security update",
    "tracking": {
      "current_release_date": "2025-10-09T23:22:27+00:00",
      "generator": {
        "date": "2025-10-09T23:22:27+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:7431",
      "initial_release_date": "2023-11-21T15:30:04+00:00",
      "revision_history": [
        {
          "date": "2023-11-21T15:30:04+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-21T15:30:04+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:22:27+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
                  "product_id": "RT-8.2.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_tus:8.2::realtime"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
                  "product_id": "NFV-8.2.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_tus:8.2::nfv"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
                  "product_id": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.119.1.rt13.170.el8_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.119.1.rt13.170.el8_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1829",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-04-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2188470"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
          "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
          "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "RHBZ#2188470",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28"
        }
      ],
      "release_date": "2023-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T15:30:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7431"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter"
    },
    {
      "cve": "CVE-2023-3609",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
          "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
          "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3609",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc"
        }
      ],
      "release_date": "2023-07-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T15:30:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7431"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_u32 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
          "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
          "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T15:30:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7431"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
          "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
          "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
          "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T15:30:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7431"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.src",
            "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64",
            "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.119.1.rt13.170.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    }
  ]
}
  rhsa-2023_5069
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nThe following packages have been upgraded to a later upstream version: kernel (5.14.0).\n\nSecurity Fix(es):\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE (CVE-2023-3610)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\n* kernel: bypass of shadow stack protection due to a logic error (CVE-2023-21102)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [Intel 9.3 BUG] [SPR][EMR][FHF] ACPI: Fix system hang during S3 wakeup (BZ#2218026)\n\n* [Dell 9.2 BUG] Monitor lost after replug WD19TBS to SUT port wiith VGA/DVI to type-C dongle (BZ#2219463)\n\n* rtmutex: Incorrect waiter woken when requeueing in rt_mutex_adjust_prio_chain() (BZ#2222121)\n\n* RHEL AWS ARM Instability During Microshift e2e tests (BZ#2223310)\n\n* RHEL 9.x updates for SEV-SNP guest support (BZ#2224587)\n\n* Lock state corruption from nested rtmutex blocking in blk_flush_plug() (BZ#2225623)\n\n* bpf_jit_limit hit again - copy_seccomp() fix (BZ#2226945)\n\n* libceph: harden msgr2.1 frame segment length checks (BZ#2227070)\n\n* Temporary values used for the FIPS integrity test should be zeroized after use (BZ#2227768)\n\n* Important iavf bug fixes July 2023 (BZ#2228156)\n\n* [i40e/ice] error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228158)\n\n* lvconvert --splitcache, --uncache operations getting hung (BZ#2228481)\n\n* perf: EMR core and uncore PMU support (BZ#2230175)\n\n* NVIDIA - Grace: Backport i2c: tegra: Set ACPI node as primary fwnode (BZ#2230483)\n\n* NVIDIA - Grace: Backport i2c: tegra: Fix PEC support for SMBUS block read (BZ#2230488)\n\n* [Hyper-V][RHEL 9]incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230747)\n\n* Kernel config option CONFIG_CRYPTO_STATS should be disabled until it is enhanced (BZ#2231850)\n\n* [RHEL 9][Hyper-V]Excessive hv_storvsc driver logging with srb_status  SRB_STATUS_INTERNAL_ERROR  (0x30) (BZ#2231990)\n\n* RHEL-9: WARNING: bad unlock balance detected! (BZ#2232213)\n\n* NVIDIA - Grace: Backport drm/ast patch expected for kernel 6.4 (BZ#2232302)\n\n* [Lenovo 9.1 bug]   RHEL 9 will hang when \"echo c \u003e /proc/sysrq-trigger\". (BZ#2232700)\n\n* [RHEL-9] bz2022169 in /kernel/general/process/reg-suit fails on aarch64  (/proc/[pid]/wchan broken) (BZ#2233928)\n\nEnhancement(s):\n\n* [Intel 9.3 FEAT] cpufreq: intel_pstate: Enable HWP IO boost for all servers (BZ#2210270)\n\n* [Dell 9.3 FEAT] - New MB with AMP Codec Change on Maya Bay (audio driver) (BZ#2218960)\n\n* [Lenovo 9.3 FEAT] MDRAID - Update to the latest upstream (BZ#2221170)\n\n* [Intel 9.3 FEAT] [EMR] Add EMR support to uncore-frequency driver (BZ#2230169)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5069",
        "url": "https://access.redhat.com/errata/RHSA-2023:5069"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2181891",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
      },
      {
        "category": "external",
        "summary": "2213260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
      },
      {
        "category": "external",
        "summary": "2213455",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455"
      },
      {
        "category": "external",
        "summary": "2217845",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2220893",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225198",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198"
      },
      {
        "category": "external",
        "summary": "2225239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5069.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-11-23T00:03:19+00:00",
      "generator": {
        "date": "2024-11-23T00:03:19+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2023:5069",
      "initial_release_date": "2023-09-12T11:07:35+00:00",
      "revision_history": [
        {
          "date": "2023-09-12T11:07:35+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-09-12T11:07:35+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-23T00:03:19+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.2.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 9)",
                  "product_id": "BaseOS-9.2.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CRB (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux CRB (v. 9)",
                  "product_id": "CRB-9.2.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
                  "product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
                  "product_id": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
                  "product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
                  "product_id": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
                  "product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
                  "product_id": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
                  "product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "perf-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "perf-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
                  "product_id": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
                "product": {
                  "name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
                  "product_id": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@5.14.0-284.30.1.el9_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
                  "product_id": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-284.30.1.el9_2?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-284.30.1.el9_2.src",
                "product": {
                  "name": "kernel-0:5.14.0-284.30.1.el9_2.src",
                  "product_id": "kernel-0:5.14.0-284.30.1.el9_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.src",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch"
        },
        "product_reference": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.src",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch"
        },
        "product_reference": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.src as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.src",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch"
        },
        "product_reference": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1637",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2022-12-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2181891"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: save/restore speculative MSRs during S3 suspend/resume",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "RHBZ#2181891",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463"
        },
        {
          "category": "external",
          "summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398",
          "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398"
        }
      ],
      "release_date": "2022-04-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: save/restore speculative MSRs during S3 suspend/resume"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alagu M"
          ],
          "organization": "Salesforce Offensive Security team"
        }
      ],
      "cve": "CVE-2023-3390",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-06-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213260"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213260",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
        }
      ],
      "release_date": "2023-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
    },
    {
      "cve": "CVE-2023-3610",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225198"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the netfilter: nf_tables component in the Linux kernel due to a missing error handling in the abort path of NFT_MSG_NEWRULE. This flaw allows a local attacker with CAP_NET_ADMIN access capability to cause a local privilege escalation problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3610"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225198",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3610",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795"
        }
      ],
      "release_date": "2023-07-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        },
        {
          "category": "workaround",
          "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-4147",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225239"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225239",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/stable/msg671573.html",
          "url": "https://www.spinics.net/lists/stable/msg671573.html"
        }
      ],
      "release_date": "2023-07-23T10:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free"
    },
    {
      "cve": "CVE-2023-20593",
      "cwe": {
        "id": "CWE-1239",
        "name": "Improper Zeroization of Hardware Register"
      },
      "discovery_date": "2023-05-31T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2217845"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: amd: Cross-Process Information Leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "RHBZ#2217845",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
          "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
        }
      ],
      "release_date": "2023-07-25T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: amd: Cross-Process Information Leak"
    },
    {
      "cve": "CVE-2023-21102",
      "cwe": {
        "id": "CWE-413",
        "name": "Improper Resource Locking"
      },
      "discovery_date": "2023-05-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213455"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the __efi_rt_asm_wrapper of the efi-rt-wrapper.S in the Linux kernel, where there is a possible bypass of shadow stack protection due to a logic error in the code. This flaw could lead to local escalation of privilege without additional execution privileges needed.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: bypass of shadow stack protection due to a logic error",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-21102"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213455",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21102",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-21102"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102"
        },
        {
          "category": "external",
          "summary": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/",
          "url": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/"
        }
      ],
      "release_date": "2022-12-05T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: bypass of shadow stack protection due to a logic error"
    },
    {
      "cve": "CVE-2023-31248",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220893"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter module in net/netfilter/nf_tables_api.c in nft_chain_lookup_byid. This flaw allows a local attacker to cause a local privilege escalation issue due to a missing cleanup.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220893",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-31248",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/2",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/2"
        },
        {
          "category": "external",
          "summary": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/",
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    },
    {
      "cve": "CVE-2023-44466",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-09-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2241342"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An flaw was found in net/ceph/messenger_v2.c in the Linux Kernel. An integer signing error leads to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This issue occurs due to an untrusted length taken from a TCP packet in ceph_decode_32.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44466"
        },
        {
          "category": "external",
          "summary": "RHBZ#2241342",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241342"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-44466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97",
          "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97"
        }
      ],
      "release_date": "2023-09-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c"
    }
  ]
}
  rhsa-2023_5091
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE (CVE-2023-3610)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\n* kernel: bypass of shadow stack protection due to a logic error (CVE-2023-21102)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-9.2.z3 Batch (BZ#2228482)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5091",
        "url": "https://access.redhat.com/errata/RHSA-2023:5091"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2181891",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
      },
      {
        "category": "external",
        "summary": "2213260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
      },
      {
        "category": "external",
        "summary": "2213455",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455"
      },
      {
        "category": "external",
        "summary": "2217845",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2220893",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225198",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198"
      },
      {
        "category": "external",
        "summary": "2225239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5091.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-23T00:03:09+00:00",
      "generator": {
        "date": "2024-11-23T00:03:09+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2023:5091",
      "initial_release_date": "2023-09-12T09:53:17+00:00",
      "revision_history": [
        {
          "date": "2023-09-12T09:53:17+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-09-12T09:53:17+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-23T00:03:09+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux NFV (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux NFV (v. 9)",
                  "product_id": "NFV-9.2.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux RT (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux RT (v. 9)",
                  "product_id": "RT-9.2.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
                "product": {
                  "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
                  "product_id": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.30.1.rt14.315.el9_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_id": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src"
        },
        "product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
          "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src"
        },
        "product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
          "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
        "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1637",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2022-12-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2181891"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: save/restore speculative MSRs during S3 suspend/resume",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "RHBZ#2181891",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463"
        },
        {
          "category": "external",
          "summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398",
          "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398"
        }
      ],
      "release_date": "2022-04-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:53:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5091"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: save/restore speculative MSRs during S3 suspend/resume"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alagu M"
          ],
          "organization": "Salesforce Offensive Security team"
        }
      ],
      "cve": "CVE-2023-3390",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213260"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213260",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
        }
      ],
      "release_date": "2023-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:53:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5091"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
    },
    {
      "cve": "CVE-2023-3610",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225198"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the netfilter: nf_tables component in the Linux kernel due to a missing error handling in the abort path of NFT_MSG_NEWRULE. This flaw allows a local attacker with CAP_NET_ADMIN access capability to cause a local privilege escalation problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3610"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225198",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3610",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795"
        }
      ],
      "release_date": "2023-07-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:53:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5091"
        },
        {
          "category": "workaround",
          "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:53:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5091"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:53:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5091"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-4147",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225239"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225239",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/stable/msg671573.html",
          "url": "https://www.spinics.net/lists/stable/msg671573.html"
        }
      ],
      "release_date": "2023-07-23T10:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:53:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5091"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free"
    },
    {
      "cve": "CVE-2023-20593",
      "cwe": {
        "id": "CWE-1239",
        "name": "Improper Zeroization of Hardware Register"
      },
      "discovery_date": "2023-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2217845"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: amd: Cross-Process Information Leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "RHBZ#2217845",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
          "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
        }
      ],
      "release_date": "2023-07-25T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:53:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5091"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: amd: Cross-Process Information Leak"
    },
    {
      "cve": "CVE-2023-21102",
      "cwe": {
        "id": "CWE-413",
        "name": "Improper Resource Locking"
      },
      "discovery_date": "2023-05-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213455"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the __efi_rt_asm_wrapper of the efi-rt-wrapper.S in the Linux kernel, where there is a possible bypass of shadow stack protection due to a logic error in the code. This flaw could lead to local escalation of privilege without additional execution privileges needed.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: bypass of shadow stack protection due to a logic error",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-21102"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213455",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21102",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-21102"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102"
        },
        {
          "category": "external",
          "summary": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/",
          "url": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/"
        }
      ],
      "release_date": "2022-12-05T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:53:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5091"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: bypass of shadow stack protection due to a logic error"
    },
    {
      "cve": "CVE-2023-31248",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220893"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter module in net/netfilter/nf_tables_api.c in nft_chain_lookup_byid. This flaw allows a local attacker to cause a local privilege escalation issue due to a missing cleanup.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220893",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-31248",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/2",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/2"
        },
        {
          "category": "external",
          "summary": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/",
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:53:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5091"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
          "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:53:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5091"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64",
            "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    }
  ]
}
  rhsa-2023_5221
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5221",
        "url": "https://access.redhat.com/errata/RHSA-2023:5221"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2213260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
      },
      {
        "category": "external",
        "summary": "2215768",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
      },
      {
        "category": "external",
        "summary": "2218672",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5221.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2024-11-15T17:28:40+00:00",
      "generator": {
        "date": "2024-11-15T17:28:40+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2023:5221",
      "initial_release_date": "2023-09-19T08:06:11+00:00",
      "revision_history": [
        {
          "date": "2023-09-19T08:06:11+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-09-19T08:06:11+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T17:28:40+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.8.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
                  "product_id": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1@1-3.el8_8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
                  "product_id": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1@1-2.el8_8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
                  "product_id": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1@1-2.el8_8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
                  "product_id": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1@1-1.el8_8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1@1-3.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1-debugsource@1-3.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1-debuginfo@1-3.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1@1-2.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1-debugsource@1-2.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1-debuginfo@1-2.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1@1-2.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1-debugsource@1-2.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1-debuginfo@1-2.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1@1-1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1-debugsource@1-1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1-debuginfo@1-1.el8_8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1@1-3.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1-debugsource@1-3.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1-debuginfo@1-3.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1@1-2.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1-debugsource@1-2.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1-debuginfo@1-2.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1@1-2.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1-debugsource@1-2.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1-debuginfo@1-2.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1@1-1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1-debugsource@1-1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1-debuginfo@1-1.el8_8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src"
        },
        "product_reference": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src"
        },
        "product_reference": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src"
        },
        "product_reference": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src"
        },
        "product_reference": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-3090",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2218672"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "RHBZ#2218672",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090"
        }
      ],
      "release_date": "2023-05-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T08:06:11+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5221"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alagu M"
          ],
          "organization": "Salesforce Offensive Security team"
        }
      ],
      "cve": "CVE-2023-3390",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213260"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213260",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
        }
      ],
      "release_date": "2023-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T08:06:11+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5221"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T08:06:11+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5221"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T08:06:11+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5221"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T08:06:11+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5221"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    },
    {
      "cve": "CVE-2023-35788",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2215768"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "RHBZ#2215768",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
          "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
        }
      ],
      "release_date": "2023-05-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T08:06:11+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5221"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
    }
  ]
}
  RHSA-2023:5069
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nThe following packages have been upgraded to a later upstream version: kernel (5.14.0).\n\nSecurity Fix(es):\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE (CVE-2023-3610)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\n* kernel: bypass of shadow stack protection due to a logic error (CVE-2023-21102)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [Intel 9.3 BUG] [SPR][EMR][FHF] ACPI: Fix system hang during S3 wakeup (BZ#2218026)\n\n* [Dell 9.2 BUG] Monitor lost after replug WD19TBS to SUT port wiith VGA/DVI to type-C dongle (BZ#2219463)\n\n* rtmutex: Incorrect waiter woken when requeueing in rt_mutex_adjust_prio_chain() (BZ#2222121)\n\n* RHEL AWS ARM Instability During Microshift e2e tests (BZ#2223310)\n\n* RHEL 9.x updates for SEV-SNP guest support (BZ#2224587)\n\n* Lock state corruption from nested rtmutex blocking in blk_flush_plug() (BZ#2225623)\n\n* bpf_jit_limit hit again - copy_seccomp() fix (BZ#2226945)\n\n* libceph: harden msgr2.1 frame segment length checks (BZ#2227070)\n\n* Temporary values used for the FIPS integrity test should be zeroized after use (BZ#2227768)\n\n* Important iavf bug fixes July 2023 (BZ#2228156)\n\n* [i40e/ice] error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228158)\n\n* lvconvert --splitcache, --uncache operations getting hung (BZ#2228481)\n\n* perf: EMR core and uncore PMU support (BZ#2230175)\n\n* NVIDIA - Grace: Backport i2c: tegra: Set ACPI node as primary fwnode (BZ#2230483)\n\n* NVIDIA - Grace: Backport i2c: tegra: Fix PEC support for SMBUS block read (BZ#2230488)\n\n* [Hyper-V][RHEL 9]incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230747)\n\n* Kernel config option CONFIG_CRYPTO_STATS should be disabled until it is enhanced (BZ#2231850)\n\n* [RHEL 9][Hyper-V]Excessive hv_storvsc driver logging with srb_status  SRB_STATUS_INTERNAL_ERROR  (0x30) (BZ#2231990)\n\n* RHEL-9: WARNING: bad unlock balance detected! (BZ#2232213)\n\n* NVIDIA - Grace: Backport drm/ast patch expected for kernel 6.4 (BZ#2232302)\n\n* [Lenovo 9.1 bug]   RHEL 9 will hang when \"echo c \u003e /proc/sysrq-trigger\". (BZ#2232700)\n\n* [RHEL-9] bz2022169 in /kernel/general/process/reg-suit fails on aarch64  (/proc/[pid]/wchan broken) (BZ#2233928)\n\nEnhancement(s):\n\n* [Intel 9.3 FEAT] cpufreq: intel_pstate: Enable HWP IO boost for all servers (BZ#2210270)\n\n* [Dell 9.3 FEAT] - New MB with AMP Codec Change on Maya Bay (audio driver) (BZ#2218960)\n\n* [Lenovo 9.3 FEAT] MDRAID - Update to the latest upstream (BZ#2221170)\n\n* [Intel 9.3 FEAT] [EMR] Add EMR support to uncore-frequency driver (BZ#2230169)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5069",
        "url": "https://access.redhat.com/errata/RHSA-2023:5069"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2181891",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
      },
      {
        "category": "external",
        "summary": "2213260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
      },
      {
        "category": "external",
        "summary": "2213455",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455"
      },
      {
        "category": "external",
        "summary": "2217845",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2220893",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225198",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198"
      },
      {
        "category": "external",
        "summary": "2225239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5069.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2025-10-09T23:22:15+00:00",
      "generator": {
        "date": "2025-10-09T23:22:15+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:5069",
      "initial_release_date": "2023-09-12T11:07:35+00:00",
      "revision_history": [
        {
          "date": "2023-09-12T11:07:35+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-09-12T11:07:35+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:22:15+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.2.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 9)",
                  "product_id": "BaseOS-9.2.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CRB (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux CRB (v. 9)",
                  "product_id": "CRB-9.2.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
                  "product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
                  "product_id": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
                "product": {
                  "name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
                  "product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
                  "product_id": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
                "product": {
                  "name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
                  "product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
                  "product_id": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
                "product": {
                  "name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
                  "product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "perf-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "perf-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
                  "product_id": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
                "product": {
                  "name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
                "product": {
                  "name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
                  "product_id": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@5.14.0-284.30.1.el9_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
                  "product_id": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-284.30.1.el9_2?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-284.30.1.el9_2.src",
                "product": {
                  "name": "kernel-0:5.14.0-284.30.1.el9_2.src",
                  "product_id": "kernel-0:5.14.0-284.30.1.el9_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.src",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch"
        },
        "product_reference": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.src",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch"
        },
        "product_reference": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.src as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.src",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch"
        },
        "product_reference": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "perf-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        },
        "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1637",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2022-12-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2181891"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: save/restore speculative MSRs during S3 suspend/resume",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "RHBZ#2181891",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463"
        },
        {
          "category": "external",
          "summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398",
          "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398"
        }
      ],
      "release_date": "2022-04-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: save/restore speculative MSRs during S3 suspend/resume"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alagu M"
          ],
          "organization": "Salesforce Offensive Security team"
        }
      ],
      "cve": "CVE-2023-3390",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-06-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213260"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213260",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
        }
      ],
      "release_date": "2023-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
    },
    {
      "cve": "CVE-2023-3610",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225198"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the netfilter: nf_tables component in the Linux kernel due to a missing error handling in the abort path of NFT_MSG_NEWRULE. This flaw allows a local attacker with CAP_NET_ADMIN access capability to cause a local privilege escalation problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3610"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225198",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3610",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795"
        }
      ],
      "release_date": "2023-07-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        },
        {
          "category": "workaround",
          "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-4147",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225239"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225239",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/stable/msg671573.html",
          "url": "https://www.spinics.net/lists/stable/msg671573.html"
        }
      ],
      "release_date": "2023-07-23T10:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free"
    },
    {
      "cve": "CVE-2023-20593",
      "cwe": {
        "id": "CWE-1239",
        "name": "Improper Zeroization of Hardware Register"
      },
      "discovery_date": "2023-05-31T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2217845"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: amd: Cross-Process Information Leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "RHBZ#2217845",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
          "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
        }
      ],
      "release_date": "2023-07-25T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: amd: Cross-Process Information Leak"
    },
    {
      "cve": "CVE-2023-21102",
      "cwe": {
        "id": "CWE-413",
        "name": "Improper Resource Locking"
      },
      "discovery_date": "2023-05-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213455"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the __efi_rt_asm_wrapper of the efi-rt-wrapper.S in the Linux kernel, where there is a possible bypass of shadow stack protection due to a logic error in the code. This flaw could lead to local escalation of privilege without additional execution privileges needed.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: bypass of shadow stack protection due to a logic error",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-21102"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213455",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21102",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-21102"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102"
        },
        {
          "category": "external",
          "summary": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/",
          "url": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/"
        }
      ],
      "release_date": "2022-12-05T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: bypass of shadow stack protection due to a logic error"
    },
    {
      "cve": "CVE-2023-31248",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220893"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter module in net/netfilter/nf_tables_api.c in nft_chain_lookup_byid. This flaw allows a local attacker to cause a local privilege escalation issue due to a missing cleanup.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220893",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-31248",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/2",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/2"
        },
        {
          "category": "external",
          "summary": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/",
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    },
    {
      "cve": "CVE-2023-44466",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-09-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2241342"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An flaw was found in net/ceph/messenger_v2.c in the Linux Kernel. An integer signing error leads to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This issue occurs due to an untrusted length taken from a TCP packet in ceph_decode_32.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
          "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44466"
        },
        {
          "category": "external",
          "summary": "RHBZ#2241342",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241342"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-44466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97",
          "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97"
        }
      ],
      "release_date": "2023-09-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T11:07:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5069"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x",
            "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c"
    }
  ]
}
  RHSA-2023:5548
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5548",
        "url": "https://access.redhat.com/errata/RHSA-2023:5548"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2218672",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "external",
        "summary": "2225511",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225511"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5548.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2025-10-09T23:36:06+00:00",
      "generator": {
        "date": "2025-10-09T23:36:06+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:5548",
      "initial_release_date": "2023-10-10T09:46:02+00:00",
      "revision_history": [
        {
          "date": "2023-10-10T09:46:02+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-10-10T09:46:02+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:36:06+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
                  "product_id": "BaseOS-8.6.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
                  "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-6.el8_6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
                  "product_id": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1@1-2.el8_6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
                  "product_id": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1@1-1.el8_6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
                  "product_id": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1@1-5.el8_6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
                  "product_id": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1@1-4.el8_6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
                  "product_id": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1@1-3.el8_6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-6.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debugsource@1-6.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debuginfo@1-6.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1@1-2.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1-debugsource@1-2.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1-debuginfo@1-2.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1@1-1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1-debugsource@1-1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1-debuginfo@1-1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1@1-5.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debugsource@1-5.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debuginfo@1-5.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1@1-4.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debugsource@1-4.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debuginfo@1-4.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1@1-3.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debugsource@1-3.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debuginfo@1-3.el8_6?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-6.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debugsource@1-6.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debuginfo@1-6.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1@1-2.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1-debugsource@1-2.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_64_1-debuginfo@1-2.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1@1-1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1-debugsource@1-1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_70_1-debuginfo@1-1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1@1-5.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debugsource@1-5.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debuginfo@1-5.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1@1-4.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debugsource@1-4.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debuginfo@1-4.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1@1-3.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debugsource@1-3.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
                  "product_id": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debuginfo@1-3.el8_6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src"
        },
        "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src"
        },
        "product_reference": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src"
        },
        "product_reference": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src"
        },
        "product_reference": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src"
        },
        "product_reference": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src"
        },
        "product_reference": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-3090",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2218672"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "RHBZ#2218672",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090"
        }
      ],
      "release_date": "2023-05-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T09:46:02+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5548"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T09:46:02+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5548"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-4128",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2261965"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "This record is a duplicate of CVE-2023-4206, CVE-2023-4207, and CVE-2023-4208. Do not use this CVE record: CVE-2023-4128.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4128"
        },
        {
          "category": "external",
          "summary": "RHBZ#2261965",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261965"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4128",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4128",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4128"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-4206",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4206"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-4207",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4207"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-4208",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4208"
        }
      ],
      "release_date": "2023-07-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T09:46:02+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5548"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-10-10T09:46:02+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5548"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-6.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-5.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-4.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-3.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debuginfo-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_64_1-debugsource-0:1-2.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debuginfo-0:1-1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_70_1-debugsource-0:1-1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    }
  ]
}
  rhsa-2023:5221
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5221",
        "url": "https://access.redhat.com/errata/RHSA-2023:5221"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2213260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
      },
      {
        "category": "external",
        "summary": "2215768",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
      },
      {
        "category": "external",
        "summary": "2218672",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5221.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2025-10-09T23:36:03+00:00",
      "generator": {
        "date": "2025-10-09T23:36:03+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:5221",
      "initial_release_date": "2023-09-19T08:06:11+00:00",
      "revision_history": [
        {
          "date": "2023-09-19T08:06:11+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-09-19T08:06:11+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:36:03+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.8.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
                  "product_id": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1@1-3.el8_8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
                  "product_id": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1@1-2.el8_8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
                  "product_id": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1@1-2.el8_8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
                  "product_id": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1@1-1.el8_8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1@1-3.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1-debugsource@1-3.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1-debuginfo@1-3.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1@1-2.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1-debugsource@1-2.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1-debuginfo@1-2.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1@1-2.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1-debugsource@1-2.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1-debuginfo@1-2.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1@1-1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1-debugsource@1-1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1-debuginfo@1-1.el8_8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1@1-3.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1-debugsource@1-3.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_10_1-debuginfo@1-3.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1@1-2.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1-debugsource@1-2.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_13_1-debuginfo@1-2.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1@1-2.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1-debugsource@1-2.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_15_1-debuginfo@1-2.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1@1-1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1-debugsource@1-1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-477_21_1-debuginfo@1-1.el8_8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src"
        },
        "product_reference": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src"
        },
        "product_reference": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src"
        },
        "product_reference": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src"
        },
        "product_reference": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-3090",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2218672"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "RHBZ#2218672",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090"
        }
      ],
      "release_date": "2023-05-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T08:06:11+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5221"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alagu M"
          ],
          "organization": "Salesforce Offensive Security team"
        }
      ],
      "cve": "CVE-2023-3390",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213260"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213260",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
        }
      ],
      "release_date": "2023-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T08:06:11+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5221"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T08:06:11+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5221"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T08:06:11+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5221"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T08:06:11+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5221"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    },
    {
      "cve": "CVE-2023-35788",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2215768"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "RHBZ#2215768",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
          "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
        }
      ],
      "release_date": "2023-05-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T08:06:11+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5221"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debuginfo-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_10_1-debugsource-0:1-3.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_13_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debuginfo-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_15_1-debugsource-0:1-2.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.src",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debuginfo-0:1-1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.MAIN.EUS:kpatch-patch-4_18_0-477_21_1-debugsource-0:1-1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
    }
  ]
}
  rhsa-2023:7417
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7417",
        "url": "https://access.redhat.com/errata/RHSA-2023:7417"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2188470",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7417.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2025-10-09T23:22:26+00:00",
      "generator": {
        "date": "2025-10-09T23:22:26+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:7417",
      "initial_release_date": "2023-11-21T14:47:07+00:00",
      "revision_history": [
        {
          "date": "2023-11-21T14:47:07+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-21T14:47:07+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:22:26+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
                  "product_id": "BaseOS-8.2.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1@1-3.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1@1-2.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1@1-1.el8_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1@1-3.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1-debugsource@1-3.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1-debuginfo@1-3.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1-debugsource@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1-debuginfo@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1@1-1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1-debugsource@1-1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1-debuginfo@1-1.el8_2?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1@1-3.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1-debugsource@1-3.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_109_1-debuginfo@1-3.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1-debugsource@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_113_1-debuginfo@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1@1-1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1-debugsource@1-1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_116_1-debuginfo@1-1.el8_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1829",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-04-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2188470"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "RHBZ#2188470",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28"
        }
      ],
      "release_date": "2023-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T14:47:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7417"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter"
    },
    {
      "cve": "CVE-2023-3609",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3609",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc"
        }
      ],
      "release_date": "2023-07-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T14:47:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7417"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_u32 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T14:47:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7417"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T14:47:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7417"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_109_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_113_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_116_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    }
  ]
}
  RHSA-2023:5093
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE (CVE-2023-3610)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5093",
        "url": "https://access.redhat.com/errata/RHSA-2023:5093"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2213260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2220893",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225198",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198"
      },
      {
        "category": "external",
        "summary": "2225239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5093.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2025-10-09T23:36:03+00:00",
      "generator": {
        "date": "2025-10-09T23:36:03+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:5093",
      "initial_release_date": "2023-09-12T09:56:21+00:00",
      "revision_history": [
        {
          "date": "2023-09-12T09:56:21+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-09-12T09:56:21+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:36:03+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 9)",
                  "product_id": "BaseOS-9.2.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
                  "product_id": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1@1-5.el9_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
                  "product_id": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1@1-4.el9_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
                  "product_id": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1@1-3.el9_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1@1-5.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1-debugsource@1-5.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1-debuginfo@1-5.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1@1-4.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1-debugsource@1-4.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1-debuginfo@1-4.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1@1-3.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1-debugsource@1-3.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1-debuginfo@1-3.el9_2?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1@1-5.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1-debugsource@1-5.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1-debuginfo@1-5.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1@1-4.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1-debugsource@1-4.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_18_1-debuginfo@1-4.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1@1-3.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1-debugsource@1-3.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
                  "product_id": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_25_1-debuginfo@1-3.el9_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src"
        },
        "product_reference": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src"
        },
        "product_reference": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src"
        },
        "product_reference": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Alagu M"
          ],
          "organization": "Salesforce Offensive Security team"
        }
      ],
      "cve": "CVE-2023-3390",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213260"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213260",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
        }
      ],
      "release_date": "2023-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:56:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5093"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
    },
    {
      "cve": "CVE-2023-3610",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225198"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the netfilter: nf_tables component in the Linux kernel due to a missing error handling in the abort path of NFT_MSG_NEWRULE. This flaw allows a local attacker with CAP_NET_ADMIN access capability to cause a local privilege escalation problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3610"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225198",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3610",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795"
        }
      ],
      "release_date": "2023-07-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:56:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5093"
        },
        {
          "category": "workaround",
          "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:56:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5093"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:56:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5093"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-4147",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225239"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225239",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/stable/msg671573.html",
          "url": "https://www.spinics.net/lists/stable/msg671573.html"
        }
      ],
      "release_date": "2023-07-23T10:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:56:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5093"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free"
    },
    {
      "cve": "CVE-2023-31248",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220893"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter module in net/netfilter/nf_tables_api.c in nft_chain_lookup_byid. This flaw allows a local attacker to cause a local privilege escalation issue due to a missing cleanup.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220893",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-31248",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/2",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/2"
        },
        {
          "category": "external",
          "summary": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/",
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:56:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5093"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-12T09:56:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5093"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-5.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debuginfo-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_18_1-debugsource-0:1-4.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.src",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debuginfo-0:1-3.el9_2.x86_64",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_25_1-debugsource-0:1-3.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    }
  ]
}
  rhsa-2023:5255
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\n\u0027Red Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives\na detailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-\ntuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling\nnamed and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()\n(CVE-2023-35788)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593,zenbleed)\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()\n(CVE-2023-35001,ZDI-CAN-20721)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in\ntcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in\nnft_pipapo_remove() (CVE-2023-4004)\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.8.z3 source tree (BZ#2227068)\n\n* pods get restarted due to failed probes (BZ#2227238)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5255",
        "url": "https://access.redhat.com/errata/RHSA-2023:5255"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2187308",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
      },
      {
        "category": "external",
        "summary": "2213260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
      },
      {
        "category": "external",
        "summary": "2215768",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
      },
      {
        "category": "external",
        "summary": "2217845",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
      },
      {
        "category": "external",
        "summary": "2218672",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5255.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T23:22:19+00:00",
      "generator": {
        "date": "2025-10-09T23:22:19+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:5255",
      "initial_release_date": "2023-09-19T14:06:35+00:00",
      "revision_history": [
        {
          "date": "2023-09-19T14:06:35+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-09-19T14:06:35+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:22:19+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux NFV (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux NFV (v. 8)",
                  "product_id": "NFV-8.8.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux RT (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux RT (v. 8)",
                  "product_id": "RT-8.8.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
                  "product_id": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-477.27.1.rt7.290.el8_8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1637",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2022-12-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2181891"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: save/restore speculative MSRs during S3 suspend/resume",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "RHBZ#2181891",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463"
        },
        {
          "category": "external",
          "summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398",
          "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398"
        }
      ],
      "release_date": "2022-04-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T14:06:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5255"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: save/restore speculative MSRs during S3 suspend/resume"
    },
    {
      "cve": "CVE-2023-2002",
      "cwe": {
        "id": "CWE-250",
        "name": "Execution with Unnecessary Privileges"
      },
      "discovery_date": "2023-04-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2187308"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: bluetooth: Unauthorized management command execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "RHBZ#2187308",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/04/16/3"
        }
      ],
      "release_date": "2023-04-16T12:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T14:06:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5255"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Kernel: bluetooth: Unauthorized management command execution"
    },
    {
      "cve": "CVE-2023-3090",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2218672"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "RHBZ#2218672",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090"
        }
      ],
      "release_date": "2023-05-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T14:06:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5255"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alagu M"
          ],
          "organization": "Salesforce Offensive Security team"
        }
      ],
      "cve": "CVE-2023-3390",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213260"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213260",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
        }
      ],
      "release_date": "2023-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T14:06:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5255"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T14:06:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5255"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T14:06:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5255"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-20593",
      "cwe": {
        "id": "CWE-1239",
        "name": "Improper Zeroization of Hardware Register"
      },
      "discovery_date": "2023-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2217845"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: amd: Cross-Process Information Leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "RHBZ#2217845",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
          "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
        }
      ],
      "release_date": "2023-07-25T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T14:06:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5255"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: amd: Cross-Process Information Leak"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T14:06:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5255"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    },
    {
      "cve": "CVE-2023-35788",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2215768"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "RHBZ#2215768",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
          "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
        }
      ],
      "release_date": "2023-05-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T14:06:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5255"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
    }
  ]
}
  rhsa-2023_4962
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* kernel: OOB access in the Linux kernel\u0027s XFS subsystem (CVE-2023-2124)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* aacraid misses interrupts when a CPU is disabled resulting in scsi timeouts and the adapter being unusable until reboot. (BZ#2216500)\n\n* rbd: avoid fast-diff corruption in snapshot-based mirroring [8.9] (BZ#2216771)\n\n* refcount_t overflow often happens in mem_cgroup_id_get_online() (BZ#2221012)\n\n* enable conntrack clash resolution for GRE (BZ#2223544)\n\n* iavf: Fix race between iavf_close and iavf_reset_task (BZ#2223608)\n\n* libceph: harden msgr2.1 frame segment length checks [8.x] (BZ#2227075)\n\n* [i40e] error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228165)\n\nEnhancement(s):\n\n* [Intel 8.7 FEAT] TSC: Avoid clock watchdog when not needed (BZ#2216050)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:4962",
        "url": "https://access.redhat.com/errata/RHSA-2023:4962"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2187308",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
      },
      {
        "category": "external",
        "summary": "2187439",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439"
      },
      {
        "category": "external",
        "summary": "2188470",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
      },
      {
        "category": "external",
        "summary": "2213260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
      },
      {
        "category": "external",
        "summary": "2215768",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
      },
      {
        "category": "external",
        "summary": "2218672",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4962.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-11-22T23:53:03+00:00",
      "generator": {
        "date": "2024-11-22T23:53:03+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2023:4962",
      "initial_release_date": "2023-09-05T09:11:17+00:00",
      "revision_history": [
        {
          "date": "2023-09-05T09:11:17+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-09-05T09:11:17+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T23:53:03+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "perf-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.103.1.el8_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.103.1.el8_4.src",
                "product": {
                  "name": "kernel-0:4.18.0-305.103.1.el8_4.src",
                  "product_id": "kernel-0:4.18.0-305.103.1.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.103.1.el8_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.103.1.el8_4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
                  "product_id": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.103.1.el8_4?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "perf-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.103.1.el8_4?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "perf-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.103.1.el8_4?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "bpftool-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "perf-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "perf-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.103.1.el8_4?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.103.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src"
        },
        "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "perf-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.103.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src"
        },
        "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "perf-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "perf-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "perf-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.103.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src"
        },
        "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "perf-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1829",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-04-20T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2188470"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "RHBZ#2188470",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28"
        }
      ],
      "release_date": "2023-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:11:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4962"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter"
    },
    {
      "cve": "CVE-2023-2002",
      "cwe": {
        "id": "CWE-250",
        "name": "Execution with Unnecessary Privileges"
      },
      "discovery_date": "2023-04-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2187308"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: bluetooth: Unauthorized management command execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "RHBZ#2187308",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/04/16/3"
        }
      ],
      "release_date": "2023-04-16T12:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:11:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4962"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Kernel: bluetooth: Unauthorized management command execution"
    },
    {
      "cve": "CVE-2023-2124",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-04-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2187439"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is rated as having a Moderate impact. While theoretically it could lead to privilege escalation, the only known impact is a denial of service.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2124"
        },
        {
          "category": "external",
          "summary": "RHBZ#2187439",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2124",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d",
          "url": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d"
        }
      ],
      "release_date": "2023-04-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:11:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4962"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem"
    },
    {
      "cve": "CVE-2023-3090",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2218672"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "RHBZ#2218672",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090"
        }
      ],
      "release_date": "2023-05-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:11:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4962"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alagu M"
          ],
          "organization": "Salesforce Offensive Security team"
        }
      ],
      "cve": "CVE-2023-3390",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-06-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213260"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213260",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
        }
      ],
      "release_date": "2023-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:11:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4962"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:11:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4962"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:11:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4962"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    },
    {
      "cve": "CVE-2023-35788",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2215768"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "RHBZ#2215768",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
          "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
        }
      ],
      "release_date": "2023-05-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:11:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4962"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
    },
    {
      "cve": "CVE-2023-44466",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-09-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2241342"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An flaw was found in net/ceph/messenger_v2.c in the Linux Kernel. An integer signing error leads to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This issue occurs due to an untrusted length taken from a TCP packet in ceph_decode_32.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
          "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44466"
        },
        {
          "category": "external",
          "summary": "RHBZ#2241342",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241342"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-44466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97",
          "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97"
        }
      ],
      "release_date": "2023-09-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:11:17+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4962"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.src",
            "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.103.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.103.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.103.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c"
    }
  ]
}
  RHSA-2023:4961
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* kernel: OOB access in the Linux kernel\u0027s XFS subsystem (CVE-2023-2124)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z19 source tree (BZ#2222004)\n\n* pods get restarted due to failed probes (BZ#2227240)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:4961",
        "url": "https://access.redhat.com/errata/RHSA-2023:4961"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2187308",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
      },
      {
        "category": "external",
        "summary": "2187439",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439"
      },
      {
        "category": "external",
        "summary": "2188470",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
      },
      {
        "category": "external",
        "summary": "2213260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
      },
      {
        "category": "external",
        "summary": "2215768",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
      },
      {
        "category": "external",
        "summary": "2218672",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4961.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T23:22:19+00:00",
      "generator": {
        "date": "2025-10-09T23:22:19+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:4961",
      "initial_release_date": "2023-09-05T09:02:08+00:00",
      "revision_history": [
        {
          "date": "2023-09-05T09:02:08+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-09-05T09:02:08+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:22:19+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux NFV E4S (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux NFV E4S (v.8.4)",
                  "product_id": "NFV-8.4.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_e4s:8.4::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux NFV TUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux NFV TUS (v.8.4)",
                  "product_id": "NFV-8.4.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_tus:8.4::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux RT TUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux RT TUS (v.8.4)",
                  "product_id": "RT-8.4.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_tus:8.4::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
                  "product_id": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.103.1.rt7.178.el8_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1829",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-04-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2188470"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "RHBZ#2188470",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28"
        }
      ],
      "release_date": "2023-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:02:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4961"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter"
    },
    {
      "cve": "CVE-2023-2002",
      "cwe": {
        "id": "CWE-250",
        "name": "Execution with Unnecessary Privileges"
      },
      "discovery_date": "2023-04-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2187308"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: bluetooth: Unauthorized management command execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "RHBZ#2187308",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/04/16/3"
        }
      ],
      "release_date": "2023-04-16T12:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:02:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4961"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Kernel: bluetooth: Unauthorized management command execution"
    },
    {
      "cve": "CVE-2023-2124",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-04-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2187439"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is rated as having a Moderate impact. While theoretically it could lead to privilege escalation, the only known impact is a denial of service.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2124"
        },
        {
          "category": "external",
          "summary": "RHBZ#2187439",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2124",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d",
          "url": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d"
        }
      ],
      "release_date": "2023-04-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:02:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4961"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem"
    },
    {
      "cve": "CVE-2023-3090",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2218672"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "RHBZ#2218672",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090"
        }
      ],
      "release_date": "2023-05-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:02:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4961"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alagu M"
          ],
          "organization": "Salesforce Offensive Security team"
        }
      ],
      "cve": "CVE-2023-3390",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213260"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213260",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
        }
      ],
      "release_date": "2023-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:02:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4961"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:02:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4961"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:02:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4961"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    },
    {
      "cve": "CVE-2023-35788",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2215768"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "RHBZ#2215768",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
          "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
        }
      ],
      "release_date": "2023-05-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:02:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4961"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
    }
  ]
}
  rhsa-2023:7411
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7411",
        "url": "https://access.redhat.com/errata/RHSA-2023:7411"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2224048",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "external",
        "summary": "2239843",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7411.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2025-10-09T23:41:59+00:00",
      "generator": {
        "date": "2025-10-09T23:41:59+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:7411",
      "initial_release_date": "2023-11-21T12:28:04+00:00",
      "revision_history": [
        {
          "date": "2023-11-21T12:28:04+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-21T12:28:05+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:41:59+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
                  "product_id": "BaseOS-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
                  "product_id": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1@1-5.el9_0?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
                  "product_id": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1@1-4.el9_0?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
                  "product_id": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1@1-3.el9_0?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
                  "product_id": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1@1-2.el9_0?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
                  "product_id": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1@1-1.el9_0?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1@1-5.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1-debugsource@1-5.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1-debuginfo@1-5.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1@1-4.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1-debugsource@1-4.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1-debuginfo@1-4.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1@1-3.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1-debugsource@1-3.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1-debuginfo@1-3.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1@1-2.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1-debugsource@1-2.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1-debuginfo@1-2.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1@1-1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1-debugsource@1-1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1-debuginfo@1-1.el9_0?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1@1-5.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1-debugsource@1-5.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1-debuginfo@1-5.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1@1-4.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1-debugsource@1-4.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1-debuginfo@1-4.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1@1-3.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1-debugsource@1-3.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1-debuginfo@1-3.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1@1-2.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1-debugsource@1-2.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1-debuginfo@1-2.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1@1-1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1-debugsource@1-1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1-debuginfo@1-1.el9_0?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src"
        },
        "product_reference": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src"
        },
        "product_reference": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src"
        },
        "product_reference": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src"
        },
        "product_reference": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src"
        },
        "product_reference": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T12:28:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7411"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-3812",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-07-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2224048"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "RHBZ#2224048",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
        }
      ],
      "release_date": "2022-10-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T12:28:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7411"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T12:28:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7411"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-4147",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225239"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225239",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/stable/msg671573.html",
          "url": "https://www.spinics.net/lists/stable/msg671573.html"
        }
      ],
      "release_date": "2023-07-23T10:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T12:28:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7411"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free"
    },
    {
      "cve": "CVE-2023-42753",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-09-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2239843"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "RHBZ#2239843",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "https://seclists.org/oss-sec/2023/q3/216",
          "url": "https://seclists.org/oss-sec/2023/q3/216"
        }
      ],
      "release_date": "2023-09-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T12:28:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7411"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
    }
  ]
}
  RHSA-2023:5255
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\n\u0027Red Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives\na detailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-\ntuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling\nnamed and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()\n(CVE-2023-35788)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593,zenbleed)\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()\n(CVE-2023-35001,ZDI-CAN-20721)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in\ntcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in\nnft_pipapo_remove() (CVE-2023-4004)\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.8.z3 source tree (BZ#2227068)\n\n* pods get restarted due to failed probes (BZ#2227238)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5255",
        "url": "https://access.redhat.com/errata/RHSA-2023:5255"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2187308",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
      },
      {
        "category": "external",
        "summary": "2213260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
      },
      {
        "category": "external",
        "summary": "2215768",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
      },
      {
        "category": "external",
        "summary": "2217845",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
      },
      {
        "category": "external",
        "summary": "2218672",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5255.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T23:22:19+00:00",
      "generator": {
        "date": "2025-10-09T23:22:19+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:5255",
      "initial_release_date": "2023-09-19T14:06:35+00:00",
      "revision_history": [
        {
          "date": "2023-09-19T14:06:35+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-09-19T14:06:35+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:22:19+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux NFV (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux NFV (v. 8)",
                  "product_id": "NFV-8.8.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux RT (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux RT (v. 8)",
                  "product_id": "RT-8.8.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
                  "product_id": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-477.27.1.rt7.290.el8_8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-477.27.1.rt7.290.el8_8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
          "product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
          "product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
        "relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1637",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2022-12-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2181891"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: save/restore speculative MSRs during S3 suspend/resume",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "RHBZ#2181891",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463"
        },
        {
          "category": "external",
          "summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398",
          "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398"
        }
      ],
      "release_date": "2022-04-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T14:06:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5255"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: save/restore speculative MSRs during S3 suspend/resume"
    },
    {
      "cve": "CVE-2023-2002",
      "cwe": {
        "id": "CWE-250",
        "name": "Execution with Unnecessary Privileges"
      },
      "discovery_date": "2023-04-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2187308"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: bluetooth: Unauthorized management command execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "RHBZ#2187308",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/04/16/3"
        }
      ],
      "release_date": "2023-04-16T12:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T14:06:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5255"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Kernel: bluetooth: Unauthorized management command execution"
    },
    {
      "cve": "CVE-2023-3090",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2218672"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "RHBZ#2218672",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090"
        }
      ],
      "release_date": "2023-05-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T14:06:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5255"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alagu M"
          ],
          "organization": "Salesforce Offensive Security team"
        }
      ],
      "cve": "CVE-2023-3390",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213260"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213260",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
        }
      ],
      "release_date": "2023-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T14:06:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5255"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T14:06:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5255"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T14:06:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5255"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-20593",
      "cwe": {
        "id": "CWE-1239",
        "name": "Improper Zeroization of Hardware Register"
      },
      "discovery_date": "2023-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2217845"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: amd: Cross-Process Information Leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "RHBZ#2217845",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
          "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
        }
      ],
      "release_date": "2023-07-25T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T14:06:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5255"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: amd: Cross-Process Information Leak"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T14:06:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5255"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    },
    {
      "cve": "CVE-2023-35788",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2215768"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
          "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "RHBZ#2215768",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
          "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
        }
      ],
      "release_date": "2023-05-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-19T14:06:35+00:00",
          "details": "For details on how to apply this update, which includes the changes described\nin this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5255"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.src",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64",
            "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.27.1.rt7.290.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
    }
  ]
}
  RHSA-2023:7411
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7411",
        "url": "https://access.redhat.com/errata/RHSA-2023:7411"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2224048",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "external",
        "summary": "2239843",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7411.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2025-10-09T23:41:59+00:00",
      "generator": {
        "date": "2025-10-09T23:41:59+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:7411",
      "initial_release_date": "2023-11-21T12:28:04+00:00",
      "revision_history": [
        {
          "date": "2023-11-21T12:28:04+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-21T12:28:05+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:41:59+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
                  "product_id": "BaseOS-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
                  "product_id": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1@1-5.el9_0?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
                  "product_id": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1@1-4.el9_0?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
                  "product_id": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1@1-3.el9_0?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
                  "product_id": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1@1-2.el9_0?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
                  "product_id": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1@1-1.el9_0?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1@1-5.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1-debugsource@1-5.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1-debuginfo@1-5.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1@1-4.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1-debugsource@1-4.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1-debuginfo@1-4.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1@1-3.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1-debugsource@1-3.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1-debuginfo@1-3.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1@1-2.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1-debugsource@1-2.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1-debuginfo@1-2.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1@1-1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1-debugsource@1-1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
                  "product_id": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1-debuginfo@1-1.el9_0?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1@1-5.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1-debugsource@1-5.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1-debuginfo@1-5.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1@1-4.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1-debugsource@1-4.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_58_1-debuginfo@1-4.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1@1-3.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1-debugsource@1-3.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_64_1-debuginfo@1-3.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1@1-2.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1-debugsource@1-2.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_70_1-debuginfo@1-2.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1@1-1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1-debugsource@1-1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
                "product": {
                  "name": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
                  "product_id": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_75_1-debuginfo@1-1.el9_0?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src"
        },
        "product_reference": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src"
        },
        "product_reference": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src"
        },
        "product_reference": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src"
        },
        "product_reference": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src"
        },
        "product_reference": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le"
        },
        "product_reference": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
        },
        "product_reference": "kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T12:28:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7411"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-3812",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-07-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2224048"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "RHBZ#2224048",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
        }
      ],
      "release_date": "2022-10-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T12:28:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7411"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T12:28:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7411"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-4147",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225239"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225239",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/stable/msg671573.html",
          "url": "https://www.spinics.net/lists/stable/msg671573.html"
        }
      ],
      "release_date": "2023-07-23T10:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T12:28:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7411"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free"
    },
    {
      "cve": "CVE-2023-42753",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-09-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2239843"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "RHBZ#2239843",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "https://seclists.org/oss-sec/2023/q3/216",
          "url": "https://seclists.org/oss-sec/2023/q3/216"
        }
      ],
      "release_date": "2023-09-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T12:28:04+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7411"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-5.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debuginfo-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_58_1-debugsource-0:1-4.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debuginfo-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_64_1-debugsource-0:1-3.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debuginfo-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_70_1-debugsource-0:1-2.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debuginfo-0:1-1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_75_1-debugsource-0:1-1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
    }
  ]
}
  rhsa-2023_4961
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)\n\n* kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb (CVE-2023-3090)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)\n\n* Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* kernel: OOB access in the Linux kernel\u0027s XFS subsystem (CVE-2023-2124)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z19 source tree (BZ#2222004)\n\n* pods get restarted due to failed probes (BZ#2227240)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:4961",
        "url": "https://access.redhat.com/errata/RHSA-2023:4961"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2187308",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
      },
      {
        "category": "external",
        "summary": "2187439",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439"
      },
      {
        "category": "external",
        "summary": "2188470",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
      },
      {
        "category": "external",
        "summary": "2213260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
      },
      {
        "category": "external",
        "summary": "2215768",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
      },
      {
        "category": "external",
        "summary": "2218672",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
      },
      {
        "category": "external",
        "summary": "2220892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4961.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-15T17:27:16+00:00",
      "generator": {
        "date": "2024-11-15T17:27:16+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2023:4961",
      "initial_release_date": "2023-09-05T09:02:08+00:00",
      "revision_history": [
        {
          "date": "2023-09-05T09:02:08+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-09-05T09:02:08+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T17:27:16+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux NFV E4S (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux NFV E4S (v.8.4)",
                  "product_id": "NFV-8.4.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_e4s:8.4::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux NFV TUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux NFV TUS (v.8.4)",
                  "product_id": "NFV-8.4.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_tus:8.4::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux RT TUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux RT TUS (v.8.4)",
                  "product_id": "RT-8.4.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_tus:8.4::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
                  "product_id": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.103.1.rt7.178.el8_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.103.1.rt7.178.el8_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
          "product_id": "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-1829",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2023-04-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2188470"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Enterprise Linux 7, please use the mitigation to disable module cls_tcindex, because similar use-after-free issues also exists in the Linux Kernel\u0027s traffic control index filter and will not be fixed before Red Hat Enterprise Linux 8.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "RHBZ#2188470",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188470"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1829",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1829"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28"
        }
      ],
      "release_date": "2023-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:02:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4961"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the module cls_tcindex from being loaded. Please see https://access.redhat.com/solutions/41278 on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter"
    },
    {
      "cve": "CVE-2023-2002",
      "cwe": {
        "id": "CWE-250",
        "name": "Execution with Unnecessary Privileges"
      },
      "discovery_date": "2023-04-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2187308"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: bluetooth: Unauthorized management command execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "RHBZ#2187308",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/04/16/3"
        }
      ],
      "release_date": "2023-04-16T12:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:02:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4961"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Kernel: bluetooth: Unauthorized management command execution"
    },
    {
      "cve": "CVE-2023-2124",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-04-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2187439"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is rated as having a Moderate impact. While theoretically it could lead to privilege escalation, the only known impact is a denial of service.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2124"
        },
        {
          "category": "external",
          "summary": "RHBZ#2187439",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2124",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d",
          "url": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d"
        }
      ],
      "release_date": "2023-04-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:02:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4961"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem"
    },
    {
      "cve": "CVE-2023-3090",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2218672"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb-\u003ecb initialization in `__ip_options_echo` and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include IPVLAN support.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "RHBZ#2218672",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218672"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3090",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3090"
        }
      ],
      "release_date": "2023-05-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:02:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4961"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `ipvlan` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ipvlan: out-of-bounds write caused by unclear skb-\u003ecb"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Alagu M"
          ],
          "organization": "Salesforce Offensive Security team"
        }
      ],
      "cve": "CVE-2023-3390",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2213260"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "RHBZ#2213260",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
        }
      ],
      "release_date": "2023-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:02:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4961"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:02:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4961"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-07-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2220892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "RHBZ#2220892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
          "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
        }
      ],
      "release_date": "2023-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:02:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4961"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
    },
    {
      "cve": "CVE-2023-35788",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-06-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2215768"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for the TC flower classifier.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
          "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
          "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "RHBZ#2215768",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215768"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35788"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/06/07/1",
          "url": "https://www.openwall.com/lists/oss-security/2023/06/07/1"
        }
      ],
      "release_date": "2023-05-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-09-05T09:02:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4961"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `cls_flower` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.src",
            "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64",
            "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.103.1.rt7.178.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()"
    }
  ]
}
  RHSA-2023:7382
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: use-after-free due to race condition in qdisc_graft() (CVE-2023-0590)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL9.0.z [32TB/240c]: kdump service failed to start when 32TB lpar is activated with desired_memory 100gb and max memory 32TB. (BZ#2192541)\n\n* RHEL9.0 - kernel: fix __clear_user() inline assembly constraints (BZ#2192601)\n\n* RH2143007- LPAR is crashed by Phyp when doing DLPAR CPU operations (BZ#2193374)\n\n* RHEL-9.0/9.1 - During DLPAR operations in shared mode and dedicated mode with smt loop, device tree entries are not getting populated(dlpar operation was success)[Denali/Everest][P10][5.14.0-121.el9.ppc64le] (BZ#2196443)\n\n* [Intel 9.2 BUG] [SPR] IOMMU: QAT Device Address Translation Issue with Invalidation Completion Ordering (BZ#2221162)\n\n* rtmutex: Incorrect waiter woken when requeueing in rt_mutex_adjust_prio_chain() (BZ#2222126)\n\n* [RHEL9] blktests nvme/047 lead kernel NULL pointer (BZ#2230134)\n\n* ISST-LTE: [P10] rinlp97 RHEL9.2 RC build - LTP test via SLS suite fails with a crash after running for 19hrs at \"kernel BUG at lib/dynamic_queue_limits.c:27!\" (BZ#2236700)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7382",
        "url": "https://access.redhat.com/errata/RHSA-2023:7382"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2165741",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
      },
      {
        "category": "external",
        "summary": "2217845",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
      },
      {
        "category": "external",
        "summary": "2224048",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
      },
      {
        "category": "external",
        "summary": "2225097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
      },
      {
        "category": "external",
        "summary": "2225239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
      },
      {
        "category": "external",
        "summary": "2225275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
      },
      {
        "category": "external",
        "summary": "2239843",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7382.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T23:04:31+00:00",
      "generator": {
        "date": "2025-10-09T23:04:31+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:7382",
      "initial_release_date": "2023-11-21T11:20:38+00:00",
      "revision_history": [
        {
          "date": "2023-11-21T11:20:38+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-21T11:20:38+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T23:04:31+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
                  "product_id": "AppStream-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
                  "product_id": "BaseOS-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
                  "product_id": "CRB-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.0::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.80.1.el9_0?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.80.1.el9_0?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.80.1.el9_0?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "perf-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "perf-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_id": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.80.1.el9_0?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
                "product": {
                  "name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
                  "product_id": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@5.14.0-70.80.1.el9_0?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
                  "product_id": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-70.80.1.el9_0?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-70.80.1.el9_0.src",
                "product": {
                  "name": "kernel-0:5.14.0-70.80.1.el9_0.src",
                  "product_id": "kernel-0:5.14.0-70.80.1.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-70.80.1.el9_0?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.src",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch"
        },
        "product_reference": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.src",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch"
        },
        "product_reference": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.src",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch"
        },
        "product_reference": "kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "perf-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Jann Horn"
          ],
          "organization": "Google Project Zero"
        }
      ],
      "cve": "CVE-2023-0590",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-01-30T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2165741"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free due to race condition in qdisc_graft()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "RHBZ#2165741",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165741"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0590",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0590"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/",
          "url": "https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/"
        }
      ],
      "release_date": "2022-10-18T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:20:38+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7382"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free due to race condition in qdisc_graft()"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        }
      ],
      "release_date": "2023-07-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:20:38+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7382"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function"
    },
    {
      "cve": "CVE-2023-3812",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-07-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2224048"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "RHBZ#2224048",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
        }
      ],
      "release_date": "2022-10-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:20:38+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7382"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
        },
        {
          "category": "external",
          "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:20:38+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7382"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    },
    {
      "cve": "CVE-2023-4147",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2225239"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "RHBZ#2225239",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/stable/msg671573.html",
          "url": "https://www.spinics.net/lists/stable/msg671573.html"
        }
      ],
      "release_date": "2023-07-23T10:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:20:38+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7382"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free"
    },
    {
      "cve": "CVE-2023-20593",
      "cwe": {
        "id": "CWE-1239",
        "name": "Improper Zeroization of Hardware Register"
      },
      "discovery_date": "2023-05-31T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2217845"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: amd: Cross-Process Information Leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "RHBZ#2217845",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
          "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
        }
      ],
      "release_date": "2023-07-25T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:20:38+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7382"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: amd: Cross-Process Information Leak"
    },
    {
      "cve": "CVE-2023-42753",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-09-20T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2239843"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "RHBZ#2239843",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
        },
        {
          "category": "external",
          "summary": "https://seclists.org/oss-sec/2023/q3/216",
          "url": "https://seclists.org/oss-sec/2023/q3/216"
        }
      ],
      "release_date": "2023-09-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-11-21T11:20:38+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7382"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.80.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.80.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.80.1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
    }
  ]
}
  icsa-23-166-11
Vulnerability from csaf_cisa
Notes
{
  "document": {
    "acknowledgments": [
      {
        "organization": "Siemens ProductCERT",
        "summary": "reporting these vulnerabilities to CISA."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Disclosure is not limited",
      "tlp": {
        "label": "WHITE",
        "url": "https://us-cert.cisa.gov/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Multiple vulnerabilities have been identified in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP V1.0.\n\nSiemens has released a new version for SIMATIC S7-1500 TM MFP -\u00a0GNU/Linux subsystem and recommends to update to the latest version.\n\nThis advisory lists vulnerabilities for firmware version V1.0 only; for V1.1 refer to Siemens Security Advisory SSA-265688 (\nhttps://cert-portal.siemens.com/productcert/html/ssa-265688.html).",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
        "title": "General Recommendations"
      },
      {
        "category": "general",
        "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
        "title": "Terms of Use"
      },
      {
        "category": "legal_disclaimer",
        "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
        "title": "Legal Notice"
      },
      {
        "category": "other",
        "text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.",
        "title": "Advisory Conversion Disclaimer"
      },
      {
        "category": "other",
        "text": "Multiple",
        "title": "Critical infrastructure sectors"
      },
      {
        "category": "other",
        "text": "Worldwide",
        "title": "Countries/areas deployed"
      },
      {
        "category": "other",
        "text": "Germany",
        "title": "Company headquarters location"
      },
      {
        "category": "general",
        "text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
        "title": "Recommended Practices"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "central@cisa.dhs.gov",
      "name": "CISA",
      "namespace": "https://www.cisa.gov/"
    },
    "references": [
      {
        "category": "self",
        "summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - CSAF Version",
        "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-794697.json"
      },
      {
        "category": "self",
        "summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - HTML Version",
        "url": "https://cert-portal.siemens.com/productcert/html/ssa-794697.html"
      },
      {
        "category": "self",
        "summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - PDF Version",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-794697.pdf"
      },
      {
        "category": "self",
        "summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - TXT Version",
        "url": "https://cert-portal.siemens.com/productcert/txt/ssa-794697.txt"
      },
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-23-166-11 JSON",
        "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2023/icsa-23-166-11.json"
      },
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-23-166-11 - Web Version",
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-166-11"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/topics/industrial-control-systems"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
      }
    ],
    "title": "Siemens SIMATIC S7-1500 TM MFP Linux Kernel",
    "tracking": {
      "current_release_date": "2024-04-09T00:00:00.000000Z",
      "generator": {
        "engine": {
          "name": "CISA CSAF Generator",
          "version": "1.0.0"
        }
      },
      "id": "ICSA-23-166-11",
      "initial_release_date": "2023-06-13T00:00:00.000000Z",
      "revision_history": [
        {
          "date": "2023-06-13T00:00:00.000000Z",
          "legacy_version": "1.0",
          "number": "1",
          "summary": "Publication Date"
        },
        {
          "date": "2023-07-11T00:00:00.000000Z",
          "legacy_version": "1.1",
          "number": "2",
          "summary": "Added CVE-2022-4269, CVE-2023-3141, CVE-2023-3268, CVE-2023-31436, CVE-2023-32233"
        },
        {
          "date": "2023-08-08T00:00:00.000000Z",
          "legacy_version": "1.2",
          "number": "3",
          "summary": "Added CVE-2023-3446, CVE-2023-3389, CVE-2022-1015, \r\nCVE-2023-3609"
        },
        {
          "date": "2023-09-12T00:00:00.000000Z",
          "legacy_version": "1.3",
          "number": "4",
          "summary": "Added CVE-2023-3338"
        },
        {
          "date": "2023-11-14T00:00:00.000000Z",
          "legacy_version": "1.4",
          "number": "5",
          "summary": "Added CVE-2023-1206, CVE-2023-2898, CVE-2023-3610, CVE-2023-3611, CVE-2023-3772, CVE-2023-3773, CVE-2023-3777, CVE-2023-4004, CVE-2023-4015, CVE-2023-4273, CVE-2023-4623, CVE-2023-4921, CVE-2023-35001, CVE-2023-37453, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-42753, CVE-2023-42755"
        },
        {
          "date": "2023-12-12T00:00:00.000000Z",
          "legacy_version": "1.5",
          "number": "6",
          "summary": "Added CVE-2021-44879, CVE-2023-5178, CVE-2023-5197, CVE-2023-5678, CVE-2023-5717, CVE-2023-31085, CVE-2023-35827, CVE-2023-39189, CVE-2023-42754, CVE-2023-45863, CVE-2023-45871"
        },
        {
          "date": "2024-01-09T00:00:00.000000Z",
          "legacy_version": "1.6",
          "number": "7",
          "summary": "Added CVE-2023-48795"
        },
        {
          "date": "2024-02-13T00:00:00.000000Z",
          "legacy_version": "1.7",
          "number": "8",
          "summary": "Added CVE-2020-12762, CVE-2023-6606, CVE-2023-6931, CVE-2023-6932, CVE-2023-7008, CVE-2023-7104, CVE-2023-36660, CVE-2023-50495, CVE-2023-51384, CVE-2023-51385, CVE-2023-51767, CVE-2024-0232, CVE-2024-0553, CVE-2024-0567, CVE-2024-0584, CVE-2024-0684, CVE-2024-22365, CVE-2024-25062"
        },
        {
          "date": "2024-04-09T00:00:00.000000Z",
          "legacy_version": "1.8",
          "number": "9",
          "summary": "Added fix for SIMATIC S7-1500 TM MFP - GNU/Linux subsystem"
        }
      ],
      "status": "final",
      "version": "9"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV1.1",
                "product": {
                  "name": "SIMATIC S7-1500 TM MFP -\u00a0GNU/Linux subsystem",
                  "product_id": "CSAFPID-0001"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC S7-1500 TM MFP -\u00a0GNU/Linux subsystem"
          }
        ],
        "category": "vendor",
        "name": "Siemens"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-12762",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "json-c through 0.14 has an integer overflow and out-of-bounds write via a large JSON file, as demonstrated by printbuf_memappend.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2020-12762"
    },
    {
      "cve": "CVE-2021-3759",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A memory overflow vulnerability was found in the Linux kernel\u2019s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2021-3759"
    },
    {
      "cve": "CVE-2021-4037",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2021-4037"
    },
    {
      "cve": "CVE-2021-33655",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO,kernel will write memory out of bounds.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2021-33655"
    },
    {
      "cve": "CVE-2021-44879",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2021-44879"
    },
    {
      "cve": "CVE-2022-0171",
      "cwe": {
        "id": "CWE-459",
        "name": "Incomplete Cleanup"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel. The existing KVM SEV API has a vulnerability that allows a non-root (host) user-level application to crash the host kernel by creating a confidential guest VM instance in AMD CPU that supports Secure Encrypted Virtualization (SEV).",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-0171"
    },
    {
      "cve": "CVE-2022-1012",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A memory leak problem was found in the TCP source port generation algorithm in net/ipv4/tcp.c due to the small table perturb size. This flaw may allow an attacker to information leak and may cause a denial of service problem.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-1012"
    },
    {
      "cve": "CVE-2022-1015",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-1015"
    },
    {
      "cve": "CVE-2022-1184",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel\u2019s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-1184"
    },
    {
      "cve": "CVE-2022-1292",
      "cwe": {
        "id": "CWE-78",
        "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The c_rehash script does not properly sanitise shell metacharacters to prevent command injection.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-1292"
    },
    {
      "cve": "CVE-2022-1343",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Under certain circumstances, the command line OCSP verify function reports successful verification when the verification in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-1343"
    },
    {
      "cve": "CVE-2022-1434",
      "cwe": {
        "id": "CWE-327",
        "name": "Use of a Broken or Risky Cryptographic Algorithm"
      },
      "notes": [
        {
          "category": "summary",
          "text": "When using the RC4-MD5 ciphersuite, which is disabled by default, an attacker is able to modify data in transit due to an incorrect use of the AAD data as the MAC key in OpenSSL 3.0. An attacker is not able to decrypt any communication.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-1434"
    },
    {
      "cve": "CVE-2022-1462",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds read flaw was found in the Linux kernel\u2019s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-1462"
    },
    {
      "cve": "CVE-2022-1473",
      "cwe": {
        "id": "CWE-404",
        "name": "Improper Resource Shutdown or Release"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The used OpenSSL version improperly reuses memory when decoding certificates or keys. This can lead to a process termination and Denial of Service for long lived processes.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-1473"
    },
    {
      "cve": "CVE-2022-1679",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-1679"
    },
    {
      "cve": "CVE-2022-1852",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s KVM module, which can lead to a denial of service in the x86_emulate_insn in arch/x86/kvm/emulate.c. This flaw occurs while executing an illegal instruction in guest in the Intel CPU.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-1852"
    },
    {
      "cve": "CVE-2022-1882",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s pipes functionality in how a user performs manipulations with the pipe post_one_notification() after free_pipe_info() that is already called. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-1882"
    },
    {
      "cve": "CVE-2022-2068",
      "cwe": {
        "id": "CWE-78",
        "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-2068"
    },
    {
      "cve": "CVE-2022-2078",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in the Linux kernel\u0027s nft_set_desc_concat_parse() function .This flaw allows an attacker to trigger a buffer overflow via nft_set_desc_concat_parse() , causing a denial of service and possibly to run code.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-2078"
    },
    {
      "cve": "CVE-2022-2097",
      "cwe": {
        "id": "CWE-326",
        "name": "Inadequate Encryption Strength"
      },
      "notes": [
        {
          "category": "summary",
          "text": "AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn\u0027t written. In the special case of \"in place\" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-2097"
    },
    {
      "cve": "CVE-2022-2153",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel\u2019s KVM when attempting to set a SynIC IRQ. This issue makes it possible for a misbehaving VMM to write to SYNIC/STIMER MSRs, causing a NULL pointer dereference. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a kernel oops condition that results in a denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-2153"
    },
    {
      "cve": "CVE-2022-2274",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation. SSL/TLS servers or other servers using 2048 bit RSA private keys running on machines supporting AVX512IFMA instructions of the X86_64 architecture are affected by this issue.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-2274"
    },
    {
      "cve": "CVE-2022-2327",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "io_uring use work_flags to determine which identity need to grab from the calling process to make sure it is consistent with the calling process when executing IORING_OP. Some operations are missing some types, which can lead to incorrect reference counts which can then lead to a double free. We recommend upgrading the kernel past commit df3f3bb5059d20ef094d6b2f0256c4bf4127a859",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-2327"
    },
    {
      "cve": "CVE-2022-2503",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Dm-verity is used for extending root-of-trust to root filesystems. LoadPin builds on this property to restrict module/firmware loads to just the trusted root filesystem. Device-mapper table reloads currently allow users with root privileges to switch out the target with an equivalent dm-linear target and bypass verification till reboot. This allows root to bypass LoadPin and can be used to load untrusted and unverified kernel modules and firmware, which implies arbitrary kernel execution and persistence for peripherals that do not verify firmware updates. We recommend upgrading past commit 4caae58406f8ceb741603eee460d79bacca9b1b5",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-2503"
    },
    {
      "cve": "CVE-2022-2586",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in nf_tables cross-table in the net/netfilter/nf_tables_api.c function in the Linux kernel. This flaw allows a local, privileged attacker to cause a use-after-free problem at the time of table deletion, possibly leading to local privilege escalation.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-2586"
    },
    {
      "cve": "CVE-2022-2588",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-2588"
    },
    {
      "cve": "CVE-2022-2602",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel. A race issue occurs between an io_uring request and the Unix socket garbage collector, allowing an attacker local privilege escalation.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-2602"
    },
    {
      "cve": "CVE-2022-2663",
      "cwe": {
        "id": "CWE-923",
        "name": "Improper Restriction of Communication Channel to Intended Endpoints"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was found in the Linux kernel in nf_conntrack_irc where the message handling can be confused and incorrectly matches the message. A firewall may be able to be bypassed when users are using unencrypted IRC with nf_conntrack_irc configured.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-2663"
    },
    {
      "cve": "CVE-2022-2905",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds memory read flaw was found in the Linux kernel\u0027s BPF subsystem in how a user calls the bpf_tail_call function with a key larger than the max_entries of the map. This flaw allows a local user to gain unauthorized access to data.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-2905"
    },
    {
      "cve": "CVE-2022-2959",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A race condition was found in the Linux kernel\u0027s watch queue due to a missing lock in pipe_resize_ring(). The specific flaw exists within the handling of pipe buffers. The issue results from the lack of proper locking when performing operations on an object. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-2959"
    },
    {
      "cve": "CVE-2022-2978",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw use after free in the Linux kernel NILFS file system was found in the way user triggers function security_inode_alloc to fail with following call to function nilfs_mdt_destroy. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-2978"
    },
    {
      "cve": "CVE-2022-3028",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A race condition was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-3028"
    },
    {
      "cve": "CVE-2022-3104",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel through 5.16-rc6. lkdtm_ARRAY_BOUNDS in drivers/misc/lkdtm/bugs.c lacks check of the return value of kmalloc() and will cause the null pointer dereference.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-3104"
    },
    {
      "cve": "CVE-2022-3115",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel through 5.16-rc6. malidp_crtc_reset in drivers/gpu/drm/arm/malidp_crtc.c lacks check of the return value of kzalloc() and will cause the null pointer dereference.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-3115"
    },
    {
      "cve": "CVE-2022-3169",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel. A denial of service flaw may occur if there is a consecutive request of the NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET through the device file of the driver, resulting in a PCIe link disconnect.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-3169"
    },
    {
      "cve": "CVE-2022-3303",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A race condition flaw was found in the Linux kernel sound subsystem due to improper locking. It could lead to a NULL pointer dereference while handling the SNDCTL_DSP_SYNC ioctl. A privileged local user (root or member of the audio group) could use this flaw to crash the system, resulting in a denial of service condition",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-3303"
    },
    {
      "cve": "CVE-2022-3521",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function kcm_tx_work of the file net/kcm/kcmsock.c of the component kcm. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211018 is the identifier assigned to this vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.5,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-3521"
    },
    {
      "cve": "CVE-2022-3524",
      "cwe": {
        "id": "CWE-404",
        "name": "Improper Resource Shutdown or Release"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function ipv6_renew_options of the component IPv6 Handler. The manipulation leads to memory leak. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211021 was assigned to this vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-3524"
    },
    {
      "cve": "CVE-2022-3534",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability classified as critical has been found in Linux Kernel. Affected is the function btf_dump_name_dups of the file tools/lib/bpf/btf_dump.c of the component libbpf. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211032.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-3534"
    },
    {
      "cve": "CVE-2022-3545",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability has been found in Linux Kernel and classified as critical. Affected by this vulnerability is the function area_cache_get of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211045 was assigned to this vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-3545"
    },
    {
      "cve": "CVE-2022-3564",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability classified as critical was found in Linux Kernel. Affected by this vulnerability is the function l2cap_reassemble_sdu of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211087.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-3564"
    },
    {
      "cve": "CVE-2022-3565",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function del_timer of the file drivers/isdn/mISDN/l1oip_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211088.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-3565"
    },
    {
      "cve": "CVE-2022-3586",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel\u2019s networking code. A use-after-free was found in the way the sch_sfb enqueue function used the socket buffer (SKB) cb field after the same SKB had been enqueued (and freed) into a child qdisc. This flaw allows a local, unprivileged user to crash the system, causing a denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-3586"
    },
    {
      "cve": "CVE-2022-3594",
      "cwe": {
        "id": "CWE-404",
        "name": "Improper Resource Shutdown or Release"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function intr_callback of the file drivers/net/usb/r8152.c of the component BPF. The manipulation leads to logging of excessive data. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211363.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-3594"
    },
    {
      "cve": "CVE-2022-3606",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. This affects the function find_prog_by_sec_insn of the file tools/lib/bpf/libbpf.c of the component BPF. The manipulation leads to null pointer dereference. It is recommended to apply a patch to fix this issue. The identifier VDB-211749 was assigned to this vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-3606"
    },
    {
      "cve": "CVE-2022-3621",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_bmap_lookup_at_level of the file fs/nilfs2/inode.c of the component nilfs2. The manipulation leads to null pointer dereference. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211920.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-3621"
    },
    {
      "cve": "CVE-2022-3625",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in Linux Kernel. It has been classified as critical. This affects the function devlink_param_set/devlink_param_get of the file net/core/devlink.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211929 was assigned to this vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-3625"
    },
    {
      "cve": "CVE-2022-3628",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A buffer overflow flaw was found in the Linux kernel Broadcom Full MAC Wi-Fi driver. This issue occurs when a user connects to a malicious USB device. This can allow a local user to crash the system or escalate their privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-3628"
    },
    {
      "cve": "CVE-2022-3629",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. This vulnerability affects the function vsock_connect of the file net/vmw_vsock/af_vsock.c. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. VDB-211930 is the identifier assigned to this vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-3629"
    },
    {
      "cve": "CVE-2022-3633",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability classified as problematic has been found in Linux Kernel. Affected is the function j1939_session_destroy of the file net/can/j1939/transport.c. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211932.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-3633"
    },
    {
      "cve": "CVE-2022-3635",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function tst_timer of the file drivers/atm/idt77252.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. VDB-211934 is the identifier assigned to this vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-3635"
    },
    {
      "cve": "CVE-2022-3646",
      "cwe": {
        "id": "CWE-404",
        "name": "Improper Resource Shutdown or Release"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function nilfs_attach_log_writer of the file fs/nilfs2/segment.c of the component BPF. The manipulation leads to memory leak. The attack may be initiated remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211961 was assigned to this vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-3646"
    },
    {
      "cve": "CVE-2022-3649",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_new_inode of the file fs/nilfs2/inode.c of the component BPF. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211992.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-3649"
    },
    {
      "cve": "CVE-2022-4095",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in Linux kernel before 5.19.2. This issue occurs in cmd_hdl_filter in drivers/staging/rtl8712/rtl8712_cmd.c, allowing an attacker to launch a local denial of service attack and gain escalation of privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-4095"
    },
    {
      "cve": "CVE-2022-4129",
      "cwe": {
        "id": "CWE-667",
        "name": "Improper Locking"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel\u0027s Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. A local user could use this flaw to potentially crash the system causing a denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-4129"
    },
    {
      "cve": "CVE-2022-4139",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An incorrect TLB flush issue was found in the Linux kernel\u2019s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-4139"
    },
    {
      "cve": "CVE-2022-4269",
      "cwe": {
        "id": "CWE-833",
        "name": "Deadlock"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-4269"
    },
    {
      "cve": "CVE-2022-4304",
      "cwe": {
        "id": "CWE-326",
        "name": "Inadequate Encryption Strength"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-4304"
    },
    {
      "cve": "CVE-2022-4450",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the \"name\" (e.g. \"CERTIFICATE\"), any header data and the payload data. If the function succeeds then the \"name_out\", \"header\" and \"data\" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. These locations include the PEM_read_bio_TYPE() functions as well as the decoders introduced in OpenSSL 3.0. The OpenSSL asn1parse command line application is also impacted by this issue.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-4450"
    },
    {
      "cve": "CVE-2022-4662",
      "cwe": {
        "id": "CWE-455",
        "name": "Non-exit on Failed Initialization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw incorrect access control in the Linux kernel USB core subsystem was found in the way user attaches usb device. A local user could use this flaw to crash the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-4662"
    },
    {
      "cve": "CVE-2022-20421",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239630375References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-20421"
    },
    {
      "cve": "CVE-2022-20422",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-237540956References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-20422"
    },
    {
      "cve": "CVE-2022-20566",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In l2cap_chan_put of l2cap_core, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-165329981References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-20566"
    },
    {
      "cve": "CVE-2022-20572",
      "cwe": {
        "id": "CWE-863",
        "name": "Incorrect Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In verity_target of dm-verity-target.c, there is a possible way to modify read-only files due to a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-234475629References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-20572"
    },
    {
      "cve": "CVE-2022-21123",
      "cwe": {
        "id": "CWE-459",
        "name": "Incomplete Cleanup"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-21123"
    },
    {
      "cve": "CVE-2022-21125",
      "cwe": {
        "id": "CWE-459",
        "name": "Incomplete Cleanup"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-21125"
    },
    {
      "cve": "CVE-2022-21166",
      "cwe": {
        "id": "CWE-459",
        "name": "Incomplete Cleanup"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-21166"
    },
    {
      "cve": "CVE-2022-21505",
      "cwe": {
        "id": "CWE-305",
        "name": "Authentication Bypass by Primary Weakness"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A bug in the IMA subsystem was discovered which would incorrectly allow kexec to be used when kernel lockdown was enabled",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-21505"
    },
    {
      "cve": "CVE-2022-26373",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-26373"
    },
    {
      "cve": "CVE-2022-32250",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-32250"
    },
    {
      "cve": "CVE-2022-32296",
      "cwe": {
        "id": "CWE-203",
        "name": "Observable Discrepancy"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The Linux kernel before 5.17.9 allows TCP servers to identify clients by observing what source ports are used. This occurs because of use of Algorithm 4 (\"Double-Hash Port Selection Algorithm\") of RFC 6056.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-32296"
    },
    {
      "cve": "CVE-2022-34918",
      "cwe": {
        "id": "CWE-843",
        "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-34918"
    },
    {
      "cve": "CVE-2022-36123",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The Linux kernel before 5.18.13 lacks a certain clear operation for the block starting symbol (.bss). This allows Xen PV guest OS users to cause a denial of service or gain privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-36123"
    },
    {
      "cve": "CVE-2022-36280",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds(OOB) memory access vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_kms.c in GPU component in the Linux kernel with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-36280"
    },
    {
      "cve": "CVE-2022-36879",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-36879"
    },
    {
      "cve": "CVE-2022-36946",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb-\u003elen.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-36946"
    },
    {
      "cve": "CVE-2022-39188",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19. Because of a race condition (unmap_mapping_range versus munmap), a device driver can free a page while it still has stale TLB entries. This only occurs in situations with VM_PFNMAP VMAs.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-39188"
    },
    {
      "cve": "CVE-2022-39190",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in net/netfilter/nf_tables_api.c in the Linux kernel before 5.19.6. A denial of service can occur upon binding to an already bound chain.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-39190"
    },
    {
      "cve": "CVE-2022-40307",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel through 5.19.8. drivers/firmware/efi/capsule-loader.c has a race condition with a resultant use-after-free.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-40307"
    },
    {
      "cve": "CVE-2022-40768",
      "cwe": {
        "id": "CWE-668",
        "name": "Exposure of Resource to Wrong Sphere"
      },
      "notes": [
        {
          "category": "summary",
          "text": "drivers/scsi/stex.c in the Linux kernel through 5.19.9 allows local users to obtain sensitive information from kernel memory because stex_queuecommand_lck lacks a memset for the PASSTHRU_CMD case.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-40768"
    },
    {
      "cve": "CVE-2022-41218",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-after-free caused by refcount races, affecting dvb_demux_open and dvb_dmxdev_release.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-41218"
    },
    {
      "cve": "CVE-2022-41222",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via a stale TLB because an rmap lock is not held during a PUD move.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-41222"
    },
    {
      "cve": "CVE-2022-41674",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel before 5.19.16. Attackers able to inject WLAN frames could cause a buffer overflow in the ieee80211_bss_info_update function in net/mac80211/scan.c.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-41674"
    },
    {
      "cve": "CVE-2022-41849",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "drivers/video/fbdev/smscufx.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a USB device while calling open(), aka a race condition between ufx_ops_open and ufx_usb_disconnect.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-41849"
    },
    {
      "cve": "CVE-2022-41850",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "roccat_report_event in drivers/hid/hid-roccat.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free in certain situations where a report is received while copying a report-\u003evalue is in progress.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-41850"
    },
    {
      "cve": "CVE-2022-42328",
      "cwe": {
        "id": "CWE-667",
        "name": "Improper Locking"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Guests can trigger deadlock in Linux netback driver [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329).",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-42328"
    },
    {
      "cve": "CVE-2022-42329",
      "cwe": {
        "id": "CWE-667",
        "name": "Improper Locking"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Guests can trigger deadlock in Linux netback drive. The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329).",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-42329"
    },
    {
      "cve": "CVE-2022-42432",
      "cwe": {
        "id": "CWE-457",
        "name": "Use of Uninitialized Variable"
      },
      "notes": [
        {
          "category": "summary",
          "text": "This vulnerability allows local attackers to disclose sensitive information on affected installations of the Linux Kernel 6.0-rc2. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the nft_osf_eval function. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the kernel. Was ZDI-CAN-18540.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-42432"
    },
    {
      "cve": "CVE-2022-42703",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free related to leaf anon_vma double reuse.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-42703"
    },
    {
      "cve": "CVE-2022-42719",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in the mac80211 stack when parsing a multi-BSSID element in the Linux kernel 5.2 through 5.19.x before 5.19.16 could be used by attackers (able to inject WLAN frames) to crash the kernel and potentially execute code.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-42719"
    },
    {
      "cve": "CVE-2022-42720",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Various refcounting bugs in the multi-BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to trigger use-after-free conditions to potentially execute code.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-42720"
    },
    {
      "cve": "CVE-2022-42721",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A list management bug in BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to corrupt a linked list and, in turn, potentially execute code.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-42721"
    },
    {
      "cve": "CVE-2022-42722",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In the Linux kernel 5.8 through 5.19.x before 5.19.16, local attackers able to inject WLAN frames into the mac80211 stack could cause a NULL pointer dereference denial-of-service attack against the beacon protection of P2P devices.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-42722"
    },
    {
      "cve": "CVE-2022-42895",
      "cwe": {
        "id": "CWE-824",
        "name": "Access of Uninitialized Pointer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "There is an infoleak vulnerability in the Linux kernel\u0027s net/bluetooth/l2cap_core.c\u0027s l2cap_parse_conf_req function which can be used to leak kernel pointers remotely. We recommend upgrading past commit https://github.com/torvalds/linux/commit/b1a2cd50c0357f243b7435a732b4e62ba3157a2e",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-42895"
    },
    {
      "cve": "CVE-2022-42896",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "There are use-after-free vulnerabilities in the Linux kernel\u0027s net/bluetooth/l2cap_core.c\u0027s l2cap_connect and l2cap_le_connect_req functions which may allow code execution and leaking kernel memory (respectively) remotely via Bluetooth. A remote attacker could execute code leaking kernel memory via Bluetooth if within proximity of the victim. We recommend upgrading past commit https://github.com/torvalds/linux/commit/711f8c3fb3db61897080468586b970c87c61d9e4",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-42896"
    },
    {
      "cve": "CVE-2022-43750",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "drivers/usb/mon/mon_bin.c in usbmon in the Linux kernel before 5.19.15 and 6.x before 6.0.1 allows a user-space client to corrupt the monitor\u0027s internal memory.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-43750"
    },
    {
      "cve": "CVE-2022-47518",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel before 6.0.11. Missing validation of the number of channels in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger a heap-based buffer overflow when copying the list of operating channels from Wi-Fi management frames.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-47518"
    },
    {
      "cve": "CVE-2022-47520",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel before 6.0.11. Missing offset validation in drivers/net/wireless/microchip/wilc1000/hif.c in the WILC1000 wireless driver can trigger an out-of-bounds read when parsing a Robust Security Network (RSN) information element from a Netlink packet.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-47520"
    },
    {
      "cve": "CVE-2022-47929",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with \"tc qdisc\" and \"tc class\" commands. This affects qdisc_graft in net/sched/sch_api.c.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-47929"
    },
    {
      "cve": "CVE-2022-47946",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel 5.10.x before 5.10.155. A use-after-free in io_sqpoll_wait_sq in fs/io_uring.c allows an attacker to crash the kernel, resulting in denial of service. finish_wait can be skipped. An attack can occur in some situations by forking a process and then quickly terminating it. NOTE: later kernel versions, such as the 5.15 longterm series, substantially changed the implementation of io_sqpoll_wait_sq.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-47946"
    },
    {
      "cve": "CVE-2023-0215",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. This scenario occurs directly in the internal function B64_write_ASN1() which may cause BIO_new_NDEF() to be called and will subsequently call BIO_pop() on the BIO. This internal function is in turn called by the public API functions PEM_write_bio_ASN1_stream, PEM_write_bio_CMS_stream, PEM_write_bio_PKCS7_stream, SMIME_write_ASN1, SMIME_write_CMS and SMIME_write_PKCS7. Other public API functions that may be impacted by this include i2d_ASN1_bio_stream, BIO_new_CMS, BIO_new_PKCS7, i2d_CMS_bio_stream and i2d_PKCS7_bio_stream. The OpenSSL cms and smime command line applications are similarly affected.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-0215"
    },
    {
      "cve": "CVE-2023-0286",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect applications which have implemented their own functionality for retrieving CRLs over a network.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-0286"
    },
    {
      "cve": "CVE-2023-0464",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A security vulnerability has been identified in all supported versions of OpenSSL related to the verification of X.509 certificate chains that include policy constraints. Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing the `-policy` argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()` function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-0464"
    },
    {
      "cve": "CVE-2023-0465",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Applications that use a non-default option when verifying certificates may be\r\nvulnerable to an attack from a malicious CA to circumvent certain checks.\r\n\r\nInvalid certificate policies in leaf certificates are silently ignored by\r\nOpenSSL and other certificate policy checks are skipped for that certificate.\r\nA malicious CA could use this to deliberately assert invalid certificate policies\r\nin order to circumvent policy checking on the certificate altogether.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing\r\nthe `-policy` argument to the command line utilities or by calling the\r\n`X509_VERIFY_PARAM_set1_policies()` function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-0465"
    },
    {
      "cve": "CVE-2023-0466",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The function X509_VERIFY_PARAM_add0_policy() is documented to\nimplicitly enable the certificate policy check when doing certificate\nverification. However the implementation of the function does not\nenable the check which allows certificates with invalid or incorrect\npolicies to pass the certificate verification.\n\nAs suddenly enabling the policy check could break existing deployments it was\ndecided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy()\nfunction.\n\nInstead the applications that require OpenSSL to perform certificate\npolicy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly\nenable the policy check by calling X509_VERIFY_PARAM_set_flags() with\nthe X509_V_FLAG_POLICY_CHECK flag argument.\n\nCertificate policy checks are disabled by default in OpenSSL and are not\ncommonly used by applications.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-0466"
    },
    {
      "cve": "CVE-2023-0590",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-0590"
    },
    {
      "cve": "CVE-2023-1077",
      "cwe": {
        "id": "CWE-843",
        "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In the Linux kernel, pick_next_rt_entity() may return a type confused entry, not detected by the BUG_ON condition, as the confused entry will not be NULL, but list_head.The buggy error condition would lead to a type confused entry with the list head,which would then be used as a type confused sched_rt_entity,causing memory corruption.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-1077"
    },
    {
      "cve": "CVE-2023-1095",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object. nft_trans_destroy() calls list_del(), but the transaction was never placed on a list -- the list head is all zeroes, this results in a NULL pointer dereference.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-1095"
    },
    {
      "cve": "CVE-2023-1206",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u2019s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-1206"
    },
    {
      "cve": "CVE-2023-2898",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "There is a null-pointer-dereference flaw found in f2fs_write_end_io in fs/f2fs/data.c in the Linux kernel. This flaw allows a local privileged user to cause a denial of service problem.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-2898"
    },
    {
      "cve": "CVE-2023-3141",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-3141"
    },
    {
      "cve": "CVE-2023-3268",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-3268"
    },
    {
      "cve": "CVE-2023-3338",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A null pointer dereference flaw was found in the Linux kernel\u0027s DECnet networking protocol. This issue could allow a remote user to crash the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-3338"
    },
    {
      "cve": "CVE-2023-3389",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Racing a io_uring cancel poll request with a linked timeout can cause a UAF in a hrtimer.\r\n\r\nWe recommend upgrading past commit `ef7dfac51d8ed961b742218f526bd589f3900a59`  \r\n(`4716c73b188566865bdd79c3a6709696a224ac04` for 5.10 stable and   \r\n`0e388fce7aec40992eadee654193cad345d62663` for 5.15 stable).",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-3389"
    },
    {
      "cve": "CVE-2023-3446",
      "cwe": {
        "id": "CWE-1333",
        "name": "Inefficient Regular Expression Complexity"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Issue summary: Checking excessively long DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus (\u0027p\u0027 parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. An application that calls DH_check() and supplies a key or parameters obtained from an untrusted source could be vulernable to a Denial of Service attack. The function DH_check() is itself called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_ex() and EVP_PKEY_param_check(). Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications when using the \u0027-check\u0027 option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-3446"
    },
    {
      "cve": "CVE-2023-3609",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_u32 component can be exploited to achieve local privilege escalation.\r\n\r\nIf tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-3609"
    },
    {
      "cve": "CVE-2023-3610",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\r\n\r\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-3610"
    },
    {
      "cve": "CVE-2023-3611",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\r\n\r\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-3611"
    },
    {
      "cve": "CVE-2023-3772",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-3772"
    },
    {
      "cve": "CVE-2023-3773",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to cause a 4 byte out-of-bounds read of XFRMA_MTIMER_THRESH when parsing netlink attributes, leading to potential leakage of sensitive heap data to userspace.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-3773"
    },
    {
      "cve": "CVE-2023-3777",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nWhen nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain\u0027s owner rule can also release the objects in certain circumstances.\n\nWe recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-3777"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-4004"
    },
    {
      "cve": "CVE-2023-4015",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The netfilter subsystem in the Linux kernel did not properly handle bound chain deactivation in certain circumstances. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-4015"
    },
    {
      "cve": "CVE-2023-4273",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "summary",
          "text": "This vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this vulnerability to overflow the kernel stack.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-4273"
    },
    {
      "cve": "CVE-2023-4623",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-4623"
    },
    {
      "cve": "CVE-2023-4911",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A buffer overflow was discovered in the GNU C Library\u0027s dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-4911"
    },
    {
      "cve": "CVE-2023-4921",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-4921"
    },
    {
      "cve": "CVE-2023-5178",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a malicious local privileged user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation problem.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-5178"
    },
    {
      "cve": "CVE-2023-5197",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\r\n\r\nAddition and removal of rules from chain bindings within the same transaction causes leads to use-after-free.\r\n\r\nWe recommend upgrading past commit f15f29fd4779be8a418b66e9d52979bb6d6c2325.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-5197"
    },
    {
      "cve": "CVE-2023-5678",
      "cwe": {
        "id": "CWE-754",
        "name": "Improper Check for Unusual or Exceptional Conditions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Issue summary: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. While DH_check() performs all the necessary checks (as of CVE-2023-3817), DH_check_pub_key() doesn\u0027t make any of these checks, and is therefore vulnerable for excessively large P and Q parameters. Likewise, while DH_generate_key() performs a check for an excessively large P, it doesn\u0027t check for an excessively large Q. An application that calls DH_generate_key() or DH_check_pub_key() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. DH_generate_key() and DH_check_pub_key() are also called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_pub_key_ex(), EVP_PKEY_public_check(), and EVP_PKEY_generate(). Also vulnerable are the OpenSSL pkey command line application when using the \"-pubcheck\" option, as well as the OpenSSL genpkey command line application. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-5678"
    },
    {
      "cve": "CVE-2023-5717",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation.\r\n\r\nIf perf_read_group() is called while an event\u0027s sibling_list is smaller than its child\u0027s sibling_list, it can increment or write to memory locations outside of the allocated buffer.\r\n\r\nWe recommend upgrading past commit 32671e3799ca2e4590773fd0e63aaa4229e50c06.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-5717"
    },
    {
      "cve": "CVE-2023-6606",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-6606"
    },
    {
      "cve": "CVE-2023-6931",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Performance Events system component can be exploited to achieve local privilege escalation.\n\nA perf_event\u0027s read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group().\n\nWe recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-6931"
    },
    {
      "cve": "CVE-2023-6932",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component can be exploited to achieve local privilege escalation.\n\nA race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread.\n\nWe recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-6932"
    },
    {
      "cve": "CVE-2023-7008",
      "cwe": {
        "id": "CWE-300",
        "name": "Channel Accessible by Non-Endpoint"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in systemd-resolved. This issue may allow systemd-resolved to accept records of DNSSEC-signed domains even when they have no signature, allowing man-in-the-middles (or the upstream DNS resolver) to manipulate records.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-7008"
    },
    {
      "cve": "CVE-2023-7104",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in SQLite SQLite3 up to 3.43.0 and classified as critical. This issue affects the function sessionReadRecord of the file ext/session/sqlite3session.c of the component make alltest Handler. The manipulation leads to heap-based buffer overflow. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-248999.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-7104"
    },
    {
      "cve": "CVE-2023-23454",
      "cwe": {
        "id": "CWE-843",
        "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-23454"
    },
    {
      "cve": "CVE-2023-23455",
      "cwe": {
        "id": "CWE-843",
        "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-23455"
    },
    {
      "cve": "CVE-2023-23559",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In rndis_query_oid in drivers/net/wireless/rndis_wlan.c in the Linux kernel through 6.1.5, there is an integer overflow in an addition.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-23559"
    },
    {
      "cve": "CVE-2023-26607",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In the Linux kernel 6.0.8, there is an out-of-bounds read in ntfs_attr_find in fs/ntfs/attrib.c.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-26607"
    },
    {
      "cve": "CVE-2023-31085",
      "cwe": {
        "id": "CWE-369",
        "name": "Divide By Zero"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in drivers/mtd/ubi/cdev.c in the Linux kernel 6.2. There is a divide-by-zero error in do_div(sz,mtd-\u003eerasesize), used indirectly by ctrl_cdev_ioctl, when mtd-\u003eerasesize is 0.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-31085"
    },
    {
      "cve": "CVE-2023-31436",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2.13 allows an out-of-bounds write because lmax can exceed QFQ_MIN_LMAX.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-31436"
    },
    {
      "cve": "CVE-2023-32233",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-32233"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-35001"
    },
    {
      "cve": "CVE-2023-35827",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-35827"
    },
    {
      "cve": "CVE-2023-36660",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The OCB feature in libnettle in Nettle 3.9 before 3.9.1 allows memory corruption.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-36660"
    },
    {
      "cve": "CVE-2023-37453",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-37453"
    },
    {
      "cve": "CVE-2023-39189",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The nfnl_osf_add_callback function did not validate the user mode controlled opt_num field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-39189"
    },
    {
      "cve": "CVE-2023-39192",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-39192"
    },
    {
      "cve": "CVE-2023-39193",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-39193"
    },
    {
      "cve": "CVE-2023-39194",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.2,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-39194"
    },
    {
      "cve": "CVE-2023-42753",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-42753"
    },
    {
      "cve": "CVE-2023-42754",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-42754"
    },
    {
      "cve": "CVE-2023-42755",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the IPv4 Resource Reservation Protocol (RSVP) classifier in the Linux kernel. The xprt pointer may go beyond the linear part of the skb, leading to an out-of-bounds read in the `rsvp_classify` function. This issue may allow a local user to crash the system and cause a denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-42755"
    },
    {
      "cve": "CVE-2023-45863",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in lib/kobject.c in the Linux kernel before 6.2.3. With root access, an attacker can trigger a race condition that results in a fill_kobj_path out-of-bounds write.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-45863"
    },
    {
      "cve": "CVE-2023-45871",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel before 6.5.3. A buffer size may not be adequate for frames larger than the MTU.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-45871"
    },
    {
      "cve": "CVE-2023-48795",
      "cwe": {
        "id": "CWE-222",
        "name": "Truncation of Security-relevant Information"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH\u0027s use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust; and there could be effects on Bitvise SSH through 9.31.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-48795"
    },
    {
      "cve": "CVE-2023-50495",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "NCurse v6.4-20230418 was discovered to contain a segmentation fault via the component _nc_wrap_entry().",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-50495"
    },
    {
      "cve": "CVE-2023-51384",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints are only applied to the first key, even if a PKCS#11 token returns multiple keys.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-51384"
    },
    {
      "cve": "CVE-2023-51385",
      "cwe": {
        "id": "CWE-78",
        "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-51385"
    },
    {
      "cve": "CVE-2023-51767",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-51767"
    },
    {
      "cve": "CVE-2024-0232",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A heap use-after-free issue has been identified in SQLite in the jsonParseAddNodeArray() function in sqlite3.c. This flaw allows a local attacker to leverage a victim to pass specially crafted malicious input to the application, potentially causing a crash and leading to a denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2024-0232"
    },
    {
      "cve": "CVE-2024-0553",
      "cwe": {
        "id": "CWE-203",
        "name": "Observable Discrepancy"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2024-0553"
    },
    {
      "cve": "CVE-2024-0567",
      "cwe": {
        "id": "CWE-347",
        "name": "Improper Verification of Cryptographic Signature"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in GnuTLS, where a cockpit (which uses gnuTLS) rejects a certificate chain with distributed trust. This issue occurs when validating a certificate chain with cockpit-certificate-ensure. This flaw allows an unauthenticated, remote client or attacker to initiate a denial of service attack.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2024-0567"
    },
    {
      "cve": "CVE-2024-0584",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free issue was found in igmp_start_timer in net/ipv4/igmp.c in the network sub-component in the Linux Kernel. This flaw allows a local user to observe a refcnt use-after-free issue when receiving an igmp query packet, leading to a kernel information leak.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2024-0584"
    },
    {
      "cve": "CVE-2024-0684",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the GNU coreutils \"split\" program. A heap overflow with user-controlled data of multiple hundred bytes in length could occur in the line_bytes_split() function, potentially leading to an application crash and denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2024-0684"
    },
    {
      "cve": "CVE-2024-22365",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "linux-pam (aka Linux PAM) before 1.6.0 allows attackers to cause a denial of service (blocked login process) via mkfifo because the openat call (for protect_dir) lacks O_DIRECTORY.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2024-22365"
    },
    {
      "cve": "CVE-2024-25062",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in libxml2 before 2.11.7 and 2.12.x before 2.12.5. When using the XML Reader interface with DTD validation and XInclude expansion enabled, processing crafted XML documents can lead to an xmlValidatePopElement use-after-free.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2024-25062"
    }
  ]
}
  icsa-23-166-10
Vulnerability from csaf_cisa
Notes
{
  "document": {
    "acknowledgments": [
      {
        "organization": "Siemens ProductCERT",
        "summary": "reporting these vulnerabilities to CISA."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Disclosure is not limited",
      "tlp": {
        "label": "WHITE",
        "url": "https://us-cert.cisa.gov/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Multiple vulnerabilities have been identified in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0.\n\nSiemens has released a new version for SIMATIC S7-1500 TM MFP - BIOS and recommends to update to the latest version.",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
        "title": "General Recommendations"
      },
      {
        "category": "general",
        "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
        "title": "Terms of Use"
      },
      {
        "category": "legal_disclaimer",
        "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
        "title": "Legal Notice"
      },
      {
        "category": "other",
        "text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.",
        "title": "Advisory Conversion Disclaimer"
      },
      {
        "category": "other",
        "text": "Multiple",
        "title": "Critical infrastructure sectors"
      },
      {
        "category": "other",
        "text": "Worldwide",
        "title": "Countries/areas deployed"
      },
      {
        "category": "other",
        "text": "Germany",
        "title": "Company headquarters location"
      },
      {
        "category": "general",
        "text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
        "title": "Recommended Practices"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "central@cisa.dhs.gov",
      "name": "CISA",
      "namespace": "https://www.cisa.gov/"
    },
    "references": [
      {
        "category": "self",
        "summary": "SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0 - CSAF Version",
        "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-831302.json"
      },
      {
        "category": "self",
        "summary": "SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0 - HTML Version",
        "url": "https://cert-portal.siemens.com/productcert/html/ssa-831302.html"
      },
      {
        "category": "self",
        "summary": "SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0 - PDF Version",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-831302.pdf"
      },
      {
        "category": "self",
        "summary": "SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0 - TXT Version",
        "url": "https://cert-portal.siemens.com/productcert/txt/ssa-831302.txt"
      },
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-23-166-10 JSON",
        "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2023/icsa-23-166-10.json"
      },
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-23-166-10 - Web Version",
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-166-10"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/topics/industrial-control-systems"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
      }
    ],
    "title": "Siemens SIMATIC S7-1500 TM MFP BIOS",
    "tracking": {
      "current_release_date": "2024-04-09T00:00:00.000000Z",
      "generator": {
        "engine": {
          "name": "CISA CSAF Generator",
          "version": "1.0.0"
        }
      },
      "id": "ICSA-23-166-10",
      "initial_release_date": "2023-06-13T00:00:00.000000Z",
      "revision_history": [
        {
          "date": "2023-06-13T00:00:00.000000Z",
          "legacy_version": "1.0",
          "number": "1",
          "summary": "Publication Date"
        },
        {
          "date": "2023-09-12T00:00:00.000000Z",
          "legacy_version": "1.1",
          "number": "2",
          "summary": "Added CVE-2022-1015, CVE-2023-2898, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3611, CVE-2023-3776, CVE-2023-4004, CVE-2023-4015, CVE-2023-4128, CVE-2023-4147, CVE-2023-4273"
        },
        {
          "date": "2023-11-14T00:00:00.000000Z",
          "legacy_version": "1.2",
          "number": "3",
          "summary": "Added CVE-2023-4527, CVE-2023-4806, CVE-2023-4911, CVE-2023-5156"
        },
        {
          "date": "2023-12-12T00:00:00.000000Z",
          "legacy_version": "1.3",
          "number": "4",
          "summary": "Added CVE-2021-44879, CVE-2023-45863"
        },
        {
          "date": "2024-04-09T00:00:00.000000Z",
          "legacy_version": "1.4",
          "number": "5",
          "summary": "Added fix for SIMATIC S7-1500 TM MFP - BIOS"
        }
      ],
      "status": "final",
      "version": "5"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV1.3.0",
                "product": {
                  "name": "SIMATIC S7-1500 TM MFP - BIOS",
                  "product_id": "CSAFPID-0001"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC S7-1500 TM MFP - BIOS"
          }
        ],
        "category": "vendor",
        "name": "Siemens"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2016-10228",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The iconv program in the GNU C Library (aka glibc or libc6) 2.31 and earlier, when invoked with multiple suffixes in the destination encoding (TRANSLATE or IGNORE) along with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2016-10228"
    },
    {
      "cve": "CVE-2019-25013",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing invalid multi-byte input sequences in the EUC-KR encoding, may have a buffer over-read.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2019-25013"
    },
    {
      "cve": "CVE-2020-1752",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that, when processed by the glob function, would potentially lead to arbitrary code execution. This was fixed in version 2.32.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2020-1752"
    },
    {
      "cve": "CVE-2020-10029",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The GNU C Library (aka glibc or libc6) before 2.32 could overflow an on-stack buffer during range reduction if an input to an 80-bit long double function contains a non-canonical bit pattern, a seen when passing a 0x5d414141414141410000 value to sinl on x86 targets. This is related to sysdeps/ieee754/ldbl-96/e_rem_pio2l.c.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2020-10029"
    },
    {
      "cve": "CVE-2020-27618",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid multi-byte input sequences in IBM1364, IBM1371, IBM1388, IBM1390, and IBM1399 encodings, fails to advance the input state, which could lead to an infinite loop in applications, resulting in a denial of service, a different vulnerability from CVE-2016-10228.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2020-27618"
    },
    {
      "cve": "CVE-2020-29562",
      "cwe": {
        "id": "CWE-617",
        "name": "Reachable Assertion"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The iconv function in the GNU C Library (aka glibc or libc6) 2.30 to 2.32, when converting UCS4 text containing an irreversible character, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2020-29562"
    },
    {
      "cve": "CVE-2021-3326",
      "cwe": {
        "id": "CWE-617",
        "name": "Reachable Assertion"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2021-3326"
    },
    {
      "cve": "CVE-2021-3998",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in glibc. The realpath() function can mistakenly return an unexpected value, potentially leading to information leakage and disclosure of sensitive data.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2021-3998"
    },
    {
      "cve": "CVE-2021-3999",
      "cwe": {
        "id": "CWE-193",
        "name": "Off-by-one Error"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in glibc. An off-by-one buffer overflow and underflow in getcwd() may lead to memory corruption when the size of the buffer is exactly 1. A local attacker who can control the input buffer and size passed to getcwd() in a setuid program could use this flaw to potentially execute arbitrary code and escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2021-3999"
    },
    {
      "cve": "CVE-2021-20269",
      "cwe": {
        "id": "CWE-276",
        "name": "Incorrect Default Permissions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the permissions of a log file created by kexec-tools. This flaw allows a local unprivileged user to read this file and leak kernel internal information from a previous panic. The highest threat from this vulnerability is to confidentiality. This flaw affects kexec-tools shipped by Fedora versions prior to 2.0.21-8 and RHEL versions prior to 2.0.20-47.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2021-20269"
    },
    {
      "cve": "CVE-2021-27645",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The nameserver caching daemon (nscd) in the GNU C Library (aka glibc or libc6) 2.29 through 2.33, when processing a request for netgroup lookup, may crash due to a double-free, potentially resulting in degraded service or Denial of Service on the local system. This is related to netgroupcache.c.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.5,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2021-27645"
    },
    {
      "cve": "CVE-2021-28831",
      "cwe": {
        "id": "CWE-755",
        "name": "Improper Handling of Exceptional Conditions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "decompress_gunzip.c in BusyBox through 1.32.1 mishandles the error bit on the huft_build result pointer, with a resultant invalid free or segmentation fault, via malformed gzip data.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2021-28831"
    },
    {
      "cve": "CVE-2021-33574",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2021-33574"
    },
    {
      "cve": "CVE-2021-35942",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2021-35942"
    },
    {
      "cve": "CVE-2021-38604",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In librt in the GNU C Library (aka glibc) through 2.34, sysdeps/unix/sysv/linux/mq_notify.c mishandles certain NOTIFY_REMOVED data, leading to a NULL pointer dereference. NOTE: this vulnerability was introduced as a side effect of the CVE-2021-33574 fix.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2021-38604"
    },
    {
      "cve": "CVE-2021-42373",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A NULL pointer dereference in Busybox\u0027s man applet leads to denial of service when a section name is supplied but no page argument is given.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2021-42373"
    },
    {
      "cve": "CVE-2021-42374",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds heap read in Busybox\u0027s unlzma applet leads to information leak and denial of service when crafted LZMA-compressed input is decompressed. This can be triggered by any applet/format that internally supports LZMA compression.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2021-42374"
    },
    {
      "cve": "CVE-2021-42375",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An incorrect handling of a special element in Busybox\u0027s ash applet leads to denial of service when processing a crafted shell command, due to the shell mistaking specific characters for reserved characters. This may be used for DoS under rare conditions of filtered command input.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2021-42375"
    },
    {
      "cve": "CVE-2021-42376",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A NULL pointer dereference in Busybox\u0027s hush applet leads to denial of service when processing a crafted shell command, due to missing validation after a \\x03 delimiter character. This may be used for DoS under very rare conditions of filtered command input.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2021-42376"
    },
    {
      "cve": "CVE-2021-42377",
      "cwe": {
        "id": "CWE-763",
        "name": "Release of Invalid Pointer or Reference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An attacker-controlled pointer free in Busybox\u0027s hush applet leads to denial of service and possible code execution when processing a crafted shell command, due to the shell mishandling the \u0026\u0026\u0026 string. This may be used for remote code execution under rare conditions of filtered command input.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2021-42377"
    },
    {
      "cve": "CVE-2021-42378",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_i function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2021-42378"
    },
    {
      "cve": "CVE-2021-42379",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the next_input_file function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2021-42379"
    },
    {
      "cve": "CVE-2021-42380",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the clrvar function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2021-42380"
    },
    {
      "cve": "CVE-2021-42381",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the hash_init function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2021-42381"
    },
    {
      "cve": "CVE-2021-42382",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2021-42382"
    },
    {
      "cve": "CVE-2021-42383",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2021-42383"
    },
    {
      "cve": "CVE-2021-42384",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the handle_special function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2021-42384"
    },
    {
      "cve": "CVE-2021-42385",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2021-42385"
    },
    {
      "cve": "CVE-2021-42386",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the nvalloc function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2021-42386"
    },
    {
      "cve": "CVE-2021-44879",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2021-44879"
    },
    {
      "cve": "CVE-2022-1015",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-1015"
    },
    {
      "cve": "CVE-2022-1882",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s pipes functionality in how a user performs manipulations with the pipe post_one_notification() after free_pipe_info() that is already called. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-1882"
    },
    {
      "cve": "CVE-2022-2585",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s POSIX CPU timers functionality in the way a user creates and then deletes the timer in the non-leader thread of the program. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-2585"
    },
    {
      "cve": "CVE-2022-2588",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-2588"
    },
    {
      "cve": "CVE-2022-2905",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds memory read flaw was found in the Linux kernel\u0027s BPF subsystem in how a user calls the bpf_tail_call function with a key larger than the max_entries of the map. This flaw allows a local user to gain unauthorized access to data.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-2905"
    },
    {
      "cve": "CVE-2022-3028",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A race condition was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-3028"
    },
    {
      "cve": "CVE-2022-3435",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability classified as problematic has been found in Linux Kernel. This affects the function fib_nh_match of the file net/ipv4/fib_semantics.c of the component IPv4 Handler. The manipulation leads to out-of-bounds read. It is possible to initiate the attack remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-210357 was assigned to this vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-3435"
    },
    {
      "cve": "CVE-2022-3586",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel\u2019s networking code. A use-after-free was found in the way the sch_sfb enqueue function used the socket buffer (SKB) cb field after the same SKB had been enqueued (and freed) into a child qdisc. This flaw allows a local, unprivileged user to crash the system, causing a denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-3586"
    },
    {
      "cve": "CVE-2022-4378",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-4378"
    },
    {
      "cve": "CVE-2022-4662",
      "cwe": {
        "id": "CWE-455",
        "name": "Non-exit on Failed Initialization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw incorrect access control in the Linux kernel USB core subsystem was found in the way user attaches usb device. A local user could use this flaw to crash the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-4662"
    },
    {
      "cve": "CVE-2022-20421",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239630375References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-20421"
    },
    {
      "cve": "CVE-2022-20422",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-237540956References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-20422"
    },
    {
      "cve": "CVE-2022-21233",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Improper isolation of shared resources in some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-21233"
    },
    {
      "cve": "CVE-2022-23218",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The deprecated compatibility function svcunix_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its path argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-23218"
    },
    {
      "cve": "CVE-2022-23219",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The deprecated compatibility function clnt_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its hostname argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-23219"
    },
    {
      "cve": "CVE-2022-28391",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "BusyBox through 1.35.0 allows remote attackers to execute arbitrary code if netstat is used to print a DNS PTR record\u0027s value to a VT compatible terminal. Alternatively, the attacker could choose to change the terminal\u0027s colors.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-28391"
    },
    {
      "cve": "CVE-2022-30065",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in Busybox 1.35-x\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the copyvar function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-30065"
    },
    {
      "cve": "CVE-2022-39188",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19. Because of a race condition (unmap_mapping_range versus munmap), a device driver can free a page while it still has stale TLB entries. This only occurs in situations with VM_PFNMAP VMAs.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-39188"
    },
    {
      "cve": "CVE-2022-39190",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in net/netfilter/nf_tables_api.c in the Linux kernel before 5.19.6. A denial of service can occur upon binding to an already bound chain.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-39190"
    },
    {
      "cve": "CVE-2022-40307",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel through 5.19.8. drivers/firmware/efi/capsule-loader.c has a race condition with a resultant use-after-free.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-40307"
    },
    {
      "cve": "CVE-2022-41222",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via a stale TLB because an rmap lock is not held during a PUD move.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-41222"
    },
    {
      "cve": "CVE-2022-42703",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free related to leaf anon_vma double reuse.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2022-42703"
    },
    {
      "cve": "CVE-2023-0179",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-0179"
    },
    {
      "cve": "CVE-2023-0394",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-0394"
    },
    {
      "cve": "CVE-2023-1073",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A memory corruption flaw was found in the Linux kernel\u2019s human interface device (HID) subsystem in how a user inserts a malicious USB device. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-1073"
    },
    {
      "cve": "CVE-2023-2898",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "There is a null-pointer-dereference flaw found in f2fs_write_end_io in fs/f2fs/data.c in the Linux kernel. This flaw allows a local privileged user to cause a denial of service problem.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-2898"
    },
    {
      "cve": "CVE-2023-3390",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit\u00a01240eb93f0616b21c675416516ff3d74798fdc97.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-3390"
    },
    {
      "cve": "CVE-2023-3610",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\r\n\r\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-3610"
    },
    {
      "cve": "CVE-2023-3611",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\r\n\r\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-3611"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_fw component can be exploited to achieve local privilege escalation.\r\n\r\nIf tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-3776"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-4004"
    },
    {
      "cve": "CVE-2023-4015",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The netfilter subsystem in the Linux kernel did not properly handle bound chain deactivation in certain circumstances. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-4015"
    },
    {
      "cve": "CVE-2023-4128",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel allows a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-4128"
    },
    {
      "cve": "CVE-2023-4147",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID allows a local user to crash or escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-4147"
    },
    {
      "cve": "CVE-2023-4273",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "summary",
          "text": "This vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this vulnerability to overflow the kernel stack.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-4273"
    },
    {
      "cve": "CVE-2023-4527",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in glibc. When the getaddrinfo function is called with the AF_UNSPEC address family and the system is configured with no-aaaa mode via /etc/resolv.conf, a DNS response via TCP larger than 2048 bytes can potentially disclose stack contents through the function returned address data, and may cause a crash.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-4527"
    },
    {
      "cve": "CVE-2023-4806",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the _nss_*_gethostbyname2_r and _nss_*_getcanonname_r hooks without implementing the _nss_*_gethostbyname3_r hook. The resolved name should return a large number of IPv6 and IPv4, and the call to the getaddrinfo function should have the AF_INET6 address family with AI_CANONNAME, AI_ALL and AI_V4MAPPED as flags.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-4806"
    },
    {
      "cve": "CVE-2023-4911",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A buffer overflow was discovered in the GNU C Library\u0027s dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-4911"
    },
    {
      "cve": "CVE-2023-5156",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the GNU C Library. A recent fix for CVE-2023-4806 introduced the potential for a memory leak, which may result in an application crash.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-5156"
    },
    {
      "cve": "CVE-2023-31248",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-31248"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-35001"
    },
    {
      "cve": "CVE-2023-45863",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in lib/kobject.c in the Linux kernel before 6.2.3. With root access, an attacker can trigger a race condition that results in a fill_kobj_path out-of-bounds write.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "CSAFPID-0001"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001"
          ]
        }
      ],
      "title": "CVE-2023-45863"
    }
  ]
}
  WID-SEC-W-2024-1591
Vulnerability from csaf_certbund
Notes
{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "JUNOS ist das \"Juniper Network Operating System\", das in Juniper Appliances verwendet wird.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein Angreifer kann mehrere Schwachstellen in Juniper JUNOS ausnutzen, um einen Denial of Service  zu verursachen, Informationen offenzulegen, Privilegien zu erweitern und Sicherheitsmechanismen inklusive zu umgehen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Sonstiges",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2024-1591 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1591.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2024-1591 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1591"
      },
      {
        "category": "external",
        "summary": "Juniper Patchday July 2024 vom 2024-07-10",
        "url": "https://supportportal.juniper.net/s/global-search/%40uri?language=en_US#sort=%40sfcec_community_publish_date_formula__c%20descending\u0026numberOfResults=100\u0026f:ctype=%5BSecurity%20Advisories%5D"
      }
    ],
    "source_lang": "en-US",
    "title": "Juniper JUNOS: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2024-11-11T23:00:00.000+00:00",
      "generator": {
        "date": "2024-11-12T09:31:28.569+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.8"
        }
      },
      "id": "WID-SEC-W-2024-1591",
      "initial_release_date": "2024-07-10T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2024-07-10T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2024-11-11T23:00:00.000+00:00",
          "number": "2",
          "summary": "URL Kodierung angepasst"
        }
      ],
      "status": "final",
      "version": "2"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Juniper JUNOS",
            "product": {
              "name": "Juniper JUNOS",
              "product_id": "T036093",
              "product_identification_helper": {
                "cpe": "cpe:/o:juniper:junos:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Juniper"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2006-20001",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2006-20001"
    },
    {
      "cve": "CVE-2007-5846",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2007-5846"
    },
    {
      "cve": "CVE-2008-6123",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2008-6123"
    },
    {
      "cve": "CVE-2011-1473",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2011-1473"
    },
    {
      "cve": "CVE-2011-5094",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2011-5094"
    },
    {
      "cve": "CVE-2012-6151",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2012-6151"
    },
    {
      "cve": "CVE-2014-10064",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2014-10064"
    },
    {
      "cve": "CVE-2014-2285",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2014-2285"
    },
    {
      "cve": "CVE-2014-2310",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2014-2310"
    },
    {
      "cve": "CVE-2014-3565",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2014-3565"
    },
    {
      "cve": "CVE-2014-7191",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2014-7191"
    },
    {
      "cve": "CVE-2014-8882",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2014-8882"
    },
    {
      "cve": "CVE-2015-5621",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2015-5621"
    },
    {
      "cve": "CVE-2015-8100",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2015-8100"
    },
    {
      "cve": "CVE-2015-9262",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2015-9262"
    },
    {
      "cve": "CVE-2016-1000232",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2016-1000232"
    },
    {
      "cve": "CVE-2016-10540",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2016-10540"
    },
    {
      "cve": "CVE-2016-4658",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2016-4658"
    },
    {
      "cve": "CVE-2017-1000048",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2017-1000048"
    },
    {
      "cve": "CVE-2017-15010",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2017-15010"
    },
    {
      "cve": "CVE-2018-18065",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2018-18065"
    },
    {
      "cve": "CVE-2018-20834",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2018-20834"
    },
    {
      "cve": "CVE-2018-3737",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2018-3737"
    },
    {
      "cve": "CVE-2018-7408",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2018-7408"
    },
    {
      "cve": "CVE-2019-10081",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-10081"
    },
    {
      "cve": "CVE-2019-10082",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-10082"
    },
    {
      "cve": "CVE-2019-10092",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-10092"
    },
    {
      "cve": "CVE-2019-10097",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-10097"
    },
    {
      "cve": "CVE-2019-10098",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-10098"
    },
    {
      "cve": "CVE-2019-11719",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-11719"
    },
    {
      "cve": "CVE-2019-11727",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-11727"
    },
    {
      "cve": "CVE-2019-11756",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-11756"
    },
    {
      "cve": "CVE-2019-16775",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-16775"
    },
    {
      "cve": "CVE-2019-16776",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-16776"
    },
    {
      "cve": "CVE-2019-16777",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-16777"
    },
    {
      "cve": "CVE-2019-17006",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-17006"
    },
    {
      "cve": "CVE-2019-17023",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-17023"
    },
    {
      "cve": "CVE-2019-17567",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-17567"
    },
    {
      "cve": "CVE-2019-20149",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-20149"
    },
    {
      "cve": "CVE-2019-20892",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-20892"
    },
    {
      "cve": "CVE-2019-9517",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-9517"
    },
    {
      "cve": "CVE-2020-11668",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-11668"
    },
    {
      "cve": "CVE-2020-11984",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-11984"
    },
    {
      "cve": "CVE-2020-11993",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-11993"
    },
    {
      "cve": "CVE-2020-12362",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-12362"
    },
    {
      "cve": "CVE-2020-12400",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-12400"
    },
    {
      "cve": "CVE-2020-12401",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-12401"
    },
    {
      "cve": "CVE-2020-12402",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-12402"
    },
    {
      "cve": "CVE-2020-12403",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-12403"
    },
    {
      "cve": "CVE-2020-13938",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-13938"
    },
    {
      "cve": "CVE-2020-13950",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-13950"
    },
    {
      "cve": "CVE-2020-14145",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-14145"
    },
    {
      "cve": "CVE-2020-15861",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-15861"
    },
    {
      "cve": "CVE-2020-15862",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-15862"
    },
    {
      "cve": "CVE-2020-1927",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-1927"
    },
    {
      "cve": "CVE-2020-1934",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-1934"
    },
    {
      "cve": "CVE-2020-28469",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-28469"
    },
    {
      "cve": "CVE-2020-28502",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-28502"
    },
    {
      "cve": "CVE-2020-35452",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-35452"
    },
    {
      "cve": "CVE-2020-36049",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-36049"
    },
    {
      "cve": "CVE-2020-6829",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-6829"
    },
    {
      "cve": "CVE-2020-7660",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-7660"
    },
    {
      "cve": "CVE-2020-7754",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-7754"
    },
    {
      "cve": "CVE-2020-7774",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-7774"
    },
    {
      "cve": "CVE-2020-8648",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-8648"
    },
    {
      "cve": "CVE-2020-9490",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-9490"
    },
    {
      "cve": "CVE-2021-22543",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-22543"
    },
    {
      "cve": "CVE-2021-2342",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-2342"
    },
    {
      "cve": "CVE-2021-23440",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-23440"
    },
    {
      "cve": "CVE-2021-2356",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-2356"
    },
    {
      "cve": "CVE-2021-2372",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-2372"
    },
    {
      "cve": "CVE-2021-2385",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-2385"
    },
    {
      "cve": "CVE-2021-2389",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-2389"
    },
    {
      "cve": "CVE-2021-2390",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-2390"
    },
    {
      "cve": "CVE-2021-25745",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-25745"
    },
    {
      "cve": "CVE-2021-25746",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-25746"
    },
    {
      "cve": "CVE-2021-25748",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-25748"
    },
    {
      "cve": "CVE-2021-26690",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-26690"
    },
    {
      "cve": "CVE-2021-26691",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-26691"
    },
    {
      "cve": "CVE-2021-27290",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-27290"
    },
    {
      "cve": "CVE-2021-29469",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-29469"
    },
    {
      "cve": "CVE-2021-30641",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-30641"
    },
    {
      "cve": "CVE-2021-31535",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-31535"
    },
    {
      "cve": "CVE-2021-31618",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-31618"
    },
    {
      "cve": "CVE-2021-3177",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-3177"
    },
    {
      "cve": "CVE-2021-32803",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-32803"
    },
    {
      "cve": "CVE-2021-32804",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-32804"
    },
    {
      "cve": "CVE-2021-33033",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-33033"
    },
    {
      "cve": "CVE-2021-33034",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-33034"
    },
    {
      "cve": "CVE-2021-33193",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-33193"
    },
    {
      "cve": "CVE-2021-3347",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-3347"
    },
    {
      "cve": "CVE-2021-33909",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-33909"
    },
    {
      "cve": "CVE-2021-34798",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-34798"
    },
    {
      "cve": "CVE-2021-35604",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-35604"
    },
    {
      "cve": "CVE-2021-35624",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-35624"
    },
    {
      "cve": "CVE-2021-36160",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-36160"
    },
    {
      "cve": "CVE-2021-37701",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-37701"
    },
    {
      "cve": "CVE-2021-37712",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-37712"
    },
    {
      "cve": "CVE-2021-37713",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-37713"
    },
    {
      "cve": "CVE-2021-3803",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-3803"
    },
    {
      "cve": "CVE-2021-39275",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-39275"
    },
    {
      "cve": "CVE-2021-40438",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-40438"
    },
    {
      "cve": "CVE-2021-41524",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-41524"
    },
    {
      "cve": "CVE-2021-41773",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-41773"
    },
    {
      "cve": "CVE-2021-42013",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-42013"
    },
    {
      "cve": "CVE-2021-43527",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-43527"
    },
    {
      "cve": "CVE-2021-44224",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-44224"
    },
    {
      "cve": "CVE-2021-44225",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-44225"
    },
    {
      "cve": "CVE-2021-44790",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-44790"
    },
    {
      "cve": "CVE-2021-44906",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-44906"
    },
    {
      "cve": "CVE-2022-21245",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21245"
    },
    {
      "cve": "CVE-2022-21270",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21270"
    },
    {
      "cve": "CVE-2022-21303",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21303"
    },
    {
      "cve": "CVE-2022-21304",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21304"
    },
    {
      "cve": "CVE-2022-21344",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21344"
    },
    {
      "cve": "CVE-2022-21367",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21367"
    },
    {
      "cve": "CVE-2022-21417",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21417"
    },
    {
      "cve": "CVE-2022-21427",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21427"
    },
    {
      "cve": "CVE-2022-21444",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21444"
    },
    {
      "cve": "CVE-2022-21451",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21451"
    },
    {
      "cve": "CVE-2022-21454",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21454"
    },
    {
      "cve": "CVE-2022-21460",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21460"
    },
    {
      "cve": "CVE-2022-21589",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21589"
    },
    {
      "cve": "CVE-2022-21592",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21592"
    },
    {
      "cve": "CVE-2022-21595",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21595"
    },
    {
      "cve": "CVE-2022-21608",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21608"
    },
    {
      "cve": "CVE-2022-21617",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21617"
    },
    {
      "cve": "CVE-2022-22719",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-22719"
    },
    {
      "cve": "CVE-2022-22720",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-22720"
    },
    {
      "cve": "CVE-2022-22721",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-22721"
    },
    {
      "cve": "CVE-2022-22822",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-22822"
    },
    {
      "cve": "CVE-2022-22823",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-22823"
    },
    {
      "cve": "CVE-2022-22824",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-22824"
    },
    {
      "cve": "CVE-2022-23471",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-23471"
    },
    {
      "cve": "CVE-2022-23524",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-23524"
    },
    {
      "cve": "CVE-2022-23525",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-23525"
    },
    {
      "cve": "CVE-2022-23526",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-23526"
    },
    {
      "cve": "CVE-2022-23852",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-23852"
    },
    {
      "cve": "CVE-2022-23943",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-23943"
    },
    {
      "cve": "CVE-2022-25147",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-25147"
    },
    {
      "cve": "CVE-2022-25235",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-25235"
    },
    {
      "cve": "CVE-2022-25236",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-25236"
    },
    {
      "cve": "CVE-2022-2526",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-2526"
    },
    {
      "cve": "CVE-2022-25315",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-25315"
    },
    {
      "cve": "CVE-2022-26377",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-26377"
    },
    {
      "cve": "CVE-2022-28330",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-28330"
    },
    {
      "cve": "CVE-2022-28614",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-28614"
    },
    {
      "cve": "CVE-2022-28615",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-28615"
    },
    {
      "cve": "CVE-2022-29167",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-29167"
    },
    {
      "cve": "CVE-2022-29404",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-29404"
    },
    {
      "cve": "CVE-2022-30522",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-30522"
    },
    {
      "cve": "CVE-2022-30556",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-30556"
    },
    {
      "cve": "CVE-2022-31813",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-31813"
    },
    {
      "cve": "CVE-2022-3517",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-3517"
    },
    {
      "cve": "CVE-2022-3564",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-3564"
    },
    {
      "cve": "CVE-2022-36760",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-36760"
    },
    {
      "cve": "CVE-2022-37434",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-37434"
    },
    {
      "cve": "CVE-2022-37436",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-37436"
    },
    {
      "cve": "CVE-2022-40674",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-40674"
    },
    {
      "cve": "CVE-2022-41741",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-41741"
    },
    {
      "cve": "CVE-2022-41742",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-41742"
    },
    {
      "cve": "CVE-2022-4203",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-4203"
    },
    {
      "cve": "CVE-2022-4304",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-4304"
    },
    {
      "cve": "CVE-2022-4450",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-4450"
    },
    {
      "cve": "CVE-2022-46663",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-46663"
    },
    {
      "cve": "CVE-2022-4886",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-4886"
    },
    {
      "cve": "CVE-2023-0215",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-0215"
    },
    {
      "cve": "CVE-2023-0216",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-0216"
    },
    {
      "cve": "CVE-2023-0217",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-0217"
    },
    {
      "cve": "CVE-2023-0286",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-0286"
    },
    {
      "cve": "CVE-2023-0401",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-0401"
    },
    {
      "cve": "CVE-2023-0464",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-0464"
    },
    {
      "cve": "CVE-2023-0465",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-0465"
    },
    {
      "cve": "CVE-2023-0466",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-0466"
    },
    {
      "cve": "CVE-2023-0767",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-0767"
    },
    {
      "cve": "CVE-2023-1255",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-1255"
    },
    {
      "cve": "CVE-2023-2002",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-2002"
    },
    {
      "cve": "CVE-2023-20593",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-20593"
    },
    {
      "cve": "CVE-2023-21830",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-21830"
    },
    {
      "cve": "CVE-2023-21840",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-21840"
    },
    {
      "cve": "CVE-2023-21843",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-21843"
    },
    {
      "cve": "CVE-2023-21912",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-21912"
    },
    {
      "cve": "CVE-2023-21963",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-21963"
    },
    {
      "cve": "CVE-2023-21980",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-21980"
    },
    {
      "cve": "CVE-2023-22025",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-22025"
    },
    {
      "cve": "CVE-2023-22067",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-22067"
    },
    {
      "cve": "CVE-2023-22081",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-22081"
    },
    {
      "cve": "CVE-2023-22652",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-22652"
    },
    {
      "cve": "CVE-2023-24329",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-24329"
    },
    {
      "cve": "CVE-2023-25153",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-25153"
    },
    {
      "cve": "CVE-2023-25173",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-25173"
    },
    {
      "cve": "CVE-2023-25690",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-25690"
    },
    {
      "cve": "CVE-2023-2700",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-2700"
    },
    {
      "cve": "CVE-2023-27522",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-27522"
    },
    {
      "cve": "CVE-2023-2828",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-2828"
    },
    {
      "cve": "CVE-2023-28840",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-28840"
    },
    {
      "cve": "CVE-2023-28841",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-28841"
    },
    {
      "cve": "CVE-2023-28842",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-28842"
    },
    {
      "cve": "CVE-2023-2975",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-2975"
    },
    {
      "cve": "CVE-2023-30079",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-30079"
    },
    {
      "cve": "CVE-2023-30630",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-30630"
    },
    {
      "cve": "CVE-2023-3090",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-3090"
    },
    {
      "cve": "CVE-2023-32067",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-32067"
    },
    {
      "cve": "CVE-2023-32360",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-32360"
    },
    {
      "cve": "CVE-2023-32435",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-32435"
    },
    {
      "cve": "CVE-2023-32439",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-32439"
    },
    {
      "cve": "CVE-2023-32732",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-32732"
    },
    {
      "cve": "CVE-2023-3341",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-3341"
    },
    {
      "cve": "CVE-2023-3390",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-3390"
    },
    {
      "cve": "CVE-2023-33953",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-33953"
    },
    {
      "cve": "CVE-2023-34058",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-34058"
    },
    {
      "cve": "CVE-2023-34059",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-34059"
    },
    {
      "cve": "CVE-2023-3446",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-3446"
    },
    {
      "cve": "CVE-2023-34969",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-34969"
    },
    {
      "cve": "CVE-2023-35001",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-35001"
    },
    {
      "cve": "CVE-2023-35788",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-35788"
    },
    {
      "cve": "CVE-2023-3611",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-3611"
    },
    {
      "cve": "CVE-2023-37450",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-37450"
    },
    {
      "cve": "CVE-2023-3776",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-3776"
    },
    {
      "cve": "CVE-2023-3817",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-3817"
    },
    {
      "cve": "CVE-2023-4004",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-4004"
    },
    {
      "cve": "CVE-2023-4206",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-4206"
    },
    {
      "cve": "CVE-2023-4207",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-4207"
    },
    {
      "cve": "CVE-2023-4208",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-4208"
    },
    {
      "cve": "CVE-2023-42753",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-42753"
    },
    {
      "cve": "CVE-2023-4785",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-4785"
    },
    {
      "cve": "CVE-2023-4807",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-4807"
    },
    {
      "cve": "CVE-2023-4863",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-4863"
    },
    {
      "cve": "CVE-2023-5043",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-5043"
    },
    {
      "cve": "CVE-2023-5129",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-5129"
    },
    {
      "cve": "CVE-2023-5363",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-5363"
    },
    {
      "cve": "CVE-2024-20918",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-20918"
    },
    {
      "cve": "CVE-2024-20919",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-20919"
    },
    {
      "cve": "CVE-2024-20921",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-20921"
    },
    {
      "cve": "CVE-2024-20926",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-20926"
    },
    {
      "cve": "CVE-2024-20932",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-20932"
    },
    {
      "cve": "CVE-2024-20945",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-20945"
    },
    {
      "cve": "CVE-2024-20952",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-20952"
    },
    {
      "cve": "CVE-2024-39511",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39511"
    },
    {
      "cve": "CVE-2024-39512",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39512"
    },
    {
      "cve": "CVE-2024-39513",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39513"
    },
    {
      "cve": "CVE-2024-39514",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39514"
    },
    {
      "cve": "CVE-2024-39517",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39517"
    },
    {
      "cve": "CVE-2024-39518",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39518"
    },
    {
      "cve": "CVE-2024-39519",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39519"
    },
    {
      "cve": "CVE-2024-39520",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39520"
    },
    {
      "cve": "CVE-2024-39521",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39521"
    },
    {
      "cve": "CVE-2024-39522",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39522"
    },
    {
      "cve": "CVE-2024-39523",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39523"
    },
    {
      "cve": "CVE-2024-39524",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39524"
    },
    {
      "cve": "CVE-2024-39528",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39528"
    },
    {
      "cve": "CVE-2024-39529",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39529"
    },
    {
      "cve": "CVE-2024-39530",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39530"
    },
    {
      "cve": "CVE-2024-39531",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39531"
    },
    {
      "cve": "CVE-2024-39532",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39532"
    },
    {
      "cve": "CVE-2024-39533",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39533"
    },
    {
      "cve": "CVE-2024-39535",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39535"
    },
    {
      "cve": "CVE-2024-39536",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39536"
    },
    {
      "cve": "CVE-2024-39537",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39537"
    },
    {
      "cve": "CVE-2024-39538",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39538"
    },
    {
      "cve": "CVE-2024-39539",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39539"
    },
    {
      "cve": "CVE-2024-39540",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39540"
    },
    {
      "cve": "CVE-2024-39541",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39541"
    },
    {
      "cve": "CVE-2024-39542",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39542"
    },
    {
      "cve": "CVE-2024-39543",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39543"
    },
    {
      "cve": "CVE-2024-39545",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39545"
    },
    {
      "cve": "CVE-2024-39546",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39546"
    },
    {
      "cve": "CVE-2024-39548",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39548"
    },
    {
      "cve": "CVE-2024-39549",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39549"
    },
    {
      "cve": "CVE-2024-39550",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39550"
    },
    {
      "cve": "CVE-2024-39551",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39551"
    },
    {
      "cve": "CVE-2024-39553",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39553"
    },
    {
      "cve": "CVE-2024-39554",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39554"
    },
    {
      "cve": "CVE-2024-39555",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39555"
    },
    {
      "cve": "CVE-2024-39556",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39556"
    },
    {
      "cve": "CVE-2024-39557",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39557"
    },
    {
      "cve": "CVE-2024-39558",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39558"
    },
    {
      "cve": "CVE-2024-39559",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39559"
    },
    {
      "cve": "CVE-2024-39560",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39560"
    },
    {
      "cve": "CVE-2024-39561",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39561"
    },
    {
      "cve": "CVE-2024-39565",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39565"
    }
  ]
}
  WID-SEC-W-2023-1927
Vulnerability from csaf_certbund
Notes
{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann eine Schwachstelle im Linux-Kernel ausnutzen, um seine Privilegien zu erh\u00f6hen oder einen Denial-of-Service-Zustand zu verursachen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-1927 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1927.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-1927 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1927"
      },
      {
        "category": "external",
        "summary": "GitHub Security Advisory - Linux Kernel - GHSA-h3j8-wx8r-29j6 vom 2023-07-31",
        "url": "https://github.com/advisories/GHSA-h3j8-wx8r-29j6"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3302-1 vom 2023-08-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015894.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3311-1 vom 2023-08-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015904.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3313-1 vom 2023-08-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015903.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3318-1 vom 2023-08-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015905.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5480 vom 2023-08-18",
        "url": "https://lists.debian.org/debian-security-announce/2023/msg00172.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3377-1 vom 2023-08-22",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015992.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3376-1 vom 2023-08-22",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015987.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6316-1 vom 2023-08-30",
        "url": "https://ubuntu.com/security/notices/USN-6316-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6318-1 vom 2023-08-30",
        "url": "https://ubuntu.com/security/notices/USN-6318-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6321-1 vom 2023-08-30",
        "url": "https://ubuntu.com/security/notices/USN-6321-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6332-1 vom 2023-09-01",
        "url": "https://ubuntu.com/security/notices/USN-6332-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6325-1 vom 2023-08-31",
        "url": "https://ubuntu.com/security/notices/USN-6325-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6328-1 vom 2023-09-01",
        "url": "https://ubuntu.com/security/notices/USN-6328-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6330-1 vom 2023-09-01",
        "url": "https://ubuntu.com/security/notices/USN-6330-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4961 vom 2023-09-05",
        "url": "https://access.redhat.com/errata/RHSA-2023:4961"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4967 vom 2023-09-05",
        "url": "https://access.redhat.com/errata/RHSA-2023:4967"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4962 vom 2023-09-05",
        "url": "https://access.redhat.com/errata/RHSA-2023:4962"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2023-026 vom 2023-09-07",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2023-026.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2023-039 vom 2023-09-07",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2023-039.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6348-1 vom 2023-09-06",
        "url": "https://ubuntu.com/security/notices/USN-6348-1"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5492 vom 2023-09-10",
        "url": "https://lists.debian.org/debian-security-announce/2023/msg00184.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5091 vom 2023-09-12",
        "url": "https://access.redhat.com/errata/RHSA-2023:5091"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5093 vom 2023-09-12",
        "url": "https://access.redhat.com/errata/RHSA-2023:5093"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5069 vom 2023-09-12",
        "url": "https://access.redhat.com/errata/RHSA-2023:5069"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-5069 vom 2023-09-15",
        "url": "http://linux.oracle.com/errata/ELSA-2023-5069.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5221 vom 2023-09-19",
        "url": "https://access.redhat.com/errata/RHSA-2023:5221"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5244 vom 2023-09-19",
        "url": "https://access.redhat.com/errata/RHSA-2023:5244"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5255 vom 2023-09-19",
        "url": "https://access.redhat.com/errata/RHSA-2023:5255"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-5244 vom 2023-09-21",
        "url": "https://linux.oracle.com/errata/ELSA-2023-5244.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5627 vom 2023-10-11",
        "url": "https://access.redhat.com/errata/RHSA-2023:5627"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5548 vom 2023-10-11",
        "url": "https://access.redhat.com/errata/RHSA-2023:5548"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice LSN-0098-1 vom 2023-10-10",
        "url": "https://ubuntu.com/security/notices/LSN-0098-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4095-1 vom 2023-10-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016715.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3623 vom 2023-10-19",
        "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6442-1 vom 2023-10-20",
        "url": "https://ubuntu.com/security/notices/USN-6442-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4142-1 vom 2023-10-20",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016764.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4175-1 vom 2023-10-24",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016827.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4201-1 vom 2023-10-26",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016845.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4219-1 vom 2023-10-26",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016860.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4239-1 vom 2023-10-30",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016917.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4261-1 vom 2023-10-30",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016911.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4267-1 vom 2023-10-30",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016926.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4260-1 vom 2023-10-30",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016912.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4285-1 vom 2023-10-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016936.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4308-1 vom 2023-10-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016954.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4322-1 vom 2023-10-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016959.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4326-1 vom 2023-10-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016957.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-155 vom 2023-11-01",
        "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-155.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7382 vom 2023-11-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:7382"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7434 vom 2023-11-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:7434"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7431 vom 2023-11-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:7431"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7417 vom 2023-11-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:7417"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7411 vom 2023-11-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:7411"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7389 vom 2023-11-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:7389"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice LSN-0099-1 vom 2023-11-28",
        "url": "https://ubuntu.com/security/notices/LSN-0099-1"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7096482 vom 2024-01-22",
        "url": "https://www.ibm.com/support/pages/node/7096482"
      }
    ],
    "source_lang": "en-US",
    "title": "Linux-Kernel: Schwachstelle erm\u00f6glicht Privilegienerweiterung oder einen Denial-of-Service-Zustand",
    "tracking": {
      "current_release_date": "2024-01-22T23:00:00.000+00:00",
      "generator": {
        "date": "2024-08-15T17:56:22.866+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.5"
        }
      },
      "id": "WID-SEC-W-2023-1927",
      "initial_release_date": "2023-07-31T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2023-07-31T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2023-08-13T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-08-14T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-08-15T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-08-20T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-08-22T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-08-29T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-08-30T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-08-31T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-09-05T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-09-06T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Amazon und Ubuntu aufgenommen"
        },
        {
          "date": "2023-09-10T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-09-12T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-09-17T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-09-18T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-09-19T22:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-09-20T22:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-10-10T22:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen"
        },
        {
          "date": "2023-10-17T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-10-19T22:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Debian und Ubuntu aufgenommen"
        },
        {
          "date": "2023-10-22T22:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-10-24T22:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-10-25T22:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-10-26T22:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-10-30T23:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-10-31T23:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-11-01T23:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-11-21T23:00:00.000+00:00",
          "number": "28",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-11-28T23:00:00.000+00:00",
          "number": "29",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-01-22T23:00:00.000+00:00",
          "number": "30",
          "summary": "Neue Updates von IBM aufgenommen"
        }
      ],
      "status": "final",
      "version": "30"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "IBM Spectrum Protect plus \u003c 10.1.15.3",
            "product": {
              "name": "IBM Spectrum Protect plus \u003c 10.1.15.3",
              "product_id": "T032281",
              "product_identification_helper": {
                "cpe": "cpe:/a:ibm:spectrum_protect:plus__10.1.15.3"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source Linux Kernel \u003c kernel 6.5-rc5",
            "product": {
              "name": "Open Source Linux Kernel \u003c kernel 6.5-rc5",
              "product_id": "T028980",
              "product_identification_helper": {
                "cpe": "cpe:/o:linux:linux_kernel:kernel_6.5-rc5"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-4004",
      "notes": [
        {
          "category": "description",
          "text": "Es besteht eine Schwachstelle im Linux-Kernel. Dieser Fehler besteht aufgrund eines use-after-free in netfilter. Ein lokaler authentifizierter Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern oder einen Denial-of-Service-Zustand auszul\u00f6sen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "398363",
          "T032281",
          "T004914"
        ]
      },
      "release_date": "2023-07-31T22:00:00.000+00:00",
      "title": "CVE-2023-4004"
    }
  ]
}
  wid-sec-w-2024-1591
Vulnerability from csaf_certbund
Notes
{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "JUNOS ist das \"Juniper Network Operating System\", das in Juniper Appliances verwendet wird.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein Angreifer kann mehrere Schwachstellen in Juniper JUNOS ausnutzen, um einen Denial of Service  zu verursachen, Informationen offenzulegen, Privilegien zu erweitern und Sicherheitsmechanismen inklusive zu umgehen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Sonstiges",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2024-1591 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1591.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2024-1591 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1591"
      },
      {
        "category": "external",
        "summary": "Juniper Patchday July 2024 vom 2024-07-10",
        "url": "https://supportportal.juniper.net/s/global-search/%40uri?language=en_US#sort=%40sfcec_community_publish_date_formula__c%20descending\u0026numberOfResults=100\u0026f:ctype=%5BSecurity%20Advisories%5D"
      }
    ],
    "source_lang": "en-US",
    "title": "Juniper JUNOS: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2024-11-11T23:00:00.000+00:00",
      "generator": {
        "date": "2024-11-12T09:31:28.569+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.8"
        }
      },
      "id": "WID-SEC-W-2024-1591",
      "initial_release_date": "2024-07-10T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2024-07-10T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2024-11-11T23:00:00.000+00:00",
          "number": "2",
          "summary": "URL Kodierung angepasst"
        }
      ],
      "status": "final",
      "version": "2"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Juniper JUNOS",
            "product": {
              "name": "Juniper JUNOS",
              "product_id": "T036093",
              "product_identification_helper": {
                "cpe": "cpe:/o:juniper:junos:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Juniper"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2006-20001",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2006-20001"
    },
    {
      "cve": "CVE-2007-5846",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2007-5846"
    },
    {
      "cve": "CVE-2008-6123",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2008-6123"
    },
    {
      "cve": "CVE-2011-1473",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2011-1473"
    },
    {
      "cve": "CVE-2011-5094",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2011-5094"
    },
    {
      "cve": "CVE-2012-6151",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2012-6151"
    },
    {
      "cve": "CVE-2014-10064",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2014-10064"
    },
    {
      "cve": "CVE-2014-2285",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2014-2285"
    },
    {
      "cve": "CVE-2014-2310",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2014-2310"
    },
    {
      "cve": "CVE-2014-3565",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2014-3565"
    },
    {
      "cve": "CVE-2014-7191",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2014-7191"
    },
    {
      "cve": "CVE-2014-8882",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2014-8882"
    },
    {
      "cve": "CVE-2015-5621",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2015-5621"
    },
    {
      "cve": "CVE-2015-8100",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2015-8100"
    },
    {
      "cve": "CVE-2015-9262",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2015-9262"
    },
    {
      "cve": "CVE-2016-1000232",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2016-1000232"
    },
    {
      "cve": "CVE-2016-10540",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2016-10540"
    },
    {
      "cve": "CVE-2016-4658",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2016-4658"
    },
    {
      "cve": "CVE-2017-1000048",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2017-1000048"
    },
    {
      "cve": "CVE-2017-15010",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2017-15010"
    },
    {
      "cve": "CVE-2018-18065",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2018-18065"
    },
    {
      "cve": "CVE-2018-20834",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2018-20834"
    },
    {
      "cve": "CVE-2018-3737",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2018-3737"
    },
    {
      "cve": "CVE-2018-7408",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2018-7408"
    },
    {
      "cve": "CVE-2019-10081",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-10081"
    },
    {
      "cve": "CVE-2019-10082",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-10082"
    },
    {
      "cve": "CVE-2019-10092",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-10092"
    },
    {
      "cve": "CVE-2019-10097",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-10097"
    },
    {
      "cve": "CVE-2019-10098",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-10098"
    },
    {
      "cve": "CVE-2019-11719",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-11719"
    },
    {
      "cve": "CVE-2019-11727",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-11727"
    },
    {
      "cve": "CVE-2019-11756",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-11756"
    },
    {
      "cve": "CVE-2019-16775",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-16775"
    },
    {
      "cve": "CVE-2019-16776",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-16776"
    },
    {
      "cve": "CVE-2019-16777",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-16777"
    },
    {
      "cve": "CVE-2019-17006",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-17006"
    },
    {
      "cve": "CVE-2019-17023",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-17023"
    },
    {
      "cve": "CVE-2019-17567",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-17567"
    },
    {
      "cve": "CVE-2019-20149",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-20149"
    },
    {
      "cve": "CVE-2019-20892",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-20892"
    },
    {
      "cve": "CVE-2019-9517",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2019-9517"
    },
    {
      "cve": "CVE-2020-11668",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-11668"
    },
    {
      "cve": "CVE-2020-11984",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-11984"
    },
    {
      "cve": "CVE-2020-11993",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-11993"
    },
    {
      "cve": "CVE-2020-12362",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-12362"
    },
    {
      "cve": "CVE-2020-12400",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-12400"
    },
    {
      "cve": "CVE-2020-12401",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-12401"
    },
    {
      "cve": "CVE-2020-12402",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-12402"
    },
    {
      "cve": "CVE-2020-12403",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-12403"
    },
    {
      "cve": "CVE-2020-13938",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-13938"
    },
    {
      "cve": "CVE-2020-13950",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-13950"
    },
    {
      "cve": "CVE-2020-14145",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-14145"
    },
    {
      "cve": "CVE-2020-15861",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-15861"
    },
    {
      "cve": "CVE-2020-15862",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-15862"
    },
    {
      "cve": "CVE-2020-1927",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-1927"
    },
    {
      "cve": "CVE-2020-1934",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-1934"
    },
    {
      "cve": "CVE-2020-28469",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-28469"
    },
    {
      "cve": "CVE-2020-28502",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-28502"
    },
    {
      "cve": "CVE-2020-35452",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-35452"
    },
    {
      "cve": "CVE-2020-36049",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-36049"
    },
    {
      "cve": "CVE-2020-6829",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-6829"
    },
    {
      "cve": "CVE-2020-7660",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-7660"
    },
    {
      "cve": "CVE-2020-7754",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-7754"
    },
    {
      "cve": "CVE-2020-7774",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-7774"
    },
    {
      "cve": "CVE-2020-8648",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-8648"
    },
    {
      "cve": "CVE-2020-9490",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2020-9490"
    },
    {
      "cve": "CVE-2021-22543",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-22543"
    },
    {
      "cve": "CVE-2021-2342",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-2342"
    },
    {
      "cve": "CVE-2021-23440",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-23440"
    },
    {
      "cve": "CVE-2021-2356",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-2356"
    },
    {
      "cve": "CVE-2021-2372",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-2372"
    },
    {
      "cve": "CVE-2021-2385",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-2385"
    },
    {
      "cve": "CVE-2021-2389",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-2389"
    },
    {
      "cve": "CVE-2021-2390",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-2390"
    },
    {
      "cve": "CVE-2021-25745",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-25745"
    },
    {
      "cve": "CVE-2021-25746",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-25746"
    },
    {
      "cve": "CVE-2021-25748",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-25748"
    },
    {
      "cve": "CVE-2021-26690",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-26690"
    },
    {
      "cve": "CVE-2021-26691",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-26691"
    },
    {
      "cve": "CVE-2021-27290",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-27290"
    },
    {
      "cve": "CVE-2021-29469",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-29469"
    },
    {
      "cve": "CVE-2021-30641",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-30641"
    },
    {
      "cve": "CVE-2021-31535",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-31535"
    },
    {
      "cve": "CVE-2021-31618",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-31618"
    },
    {
      "cve": "CVE-2021-3177",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-3177"
    },
    {
      "cve": "CVE-2021-32803",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-32803"
    },
    {
      "cve": "CVE-2021-32804",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-32804"
    },
    {
      "cve": "CVE-2021-33033",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-33033"
    },
    {
      "cve": "CVE-2021-33034",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-33034"
    },
    {
      "cve": "CVE-2021-33193",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-33193"
    },
    {
      "cve": "CVE-2021-3347",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-3347"
    },
    {
      "cve": "CVE-2021-33909",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-33909"
    },
    {
      "cve": "CVE-2021-34798",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-34798"
    },
    {
      "cve": "CVE-2021-35604",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-35604"
    },
    {
      "cve": "CVE-2021-35624",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-35624"
    },
    {
      "cve": "CVE-2021-36160",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-36160"
    },
    {
      "cve": "CVE-2021-37701",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-37701"
    },
    {
      "cve": "CVE-2021-37712",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-37712"
    },
    {
      "cve": "CVE-2021-37713",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-37713"
    },
    {
      "cve": "CVE-2021-3803",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-3803"
    },
    {
      "cve": "CVE-2021-39275",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-39275"
    },
    {
      "cve": "CVE-2021-40438",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-40438"
    },
    {
      "cve": "CVE-2021-41524",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-41524"
    },
    {
      "cve": "CVE-2021-41773",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-41773"
    },
    {
      "cve": "CVE-2021-42013",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-42013"
    },
    {
      "cve": "CVE-2021-43527",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-43527"
    },
    {
      "cve": "CVE-2021-44224",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-44224"
    },
    {
      "cve": "CVE-2021-44225",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-44225"
    },
    {
      "cve": "CVE-2021-44790",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-44790"
    },
    {
      "cve": "CVE-2021-44906",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2021-44906"
    },
    {
      "cve": "CVE-2022-21245",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21245"
    },
    {
      "cve": "CVE-2022-21270",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21270"
    },
    {
      "cve": "CVE-2022-21303",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21303"
    },
    {
      "cve": "CVE-2022-21304",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21304"
    },
    {
      "cve": "CVE-2022-21344",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21344"
    },
    {
      "cve": "CVE-2022-21367",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21367"
    },
    {
      "cve": "CVE-2022-21417",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21417"
    },
    {
      "cve": "CVE-2022-21427",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21427"
    },
    {
      "cve": "CVE-2022-21444",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21444"
    },
    {
      "cve": "CVE-2022-21451",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21451"
    },
    {
      "cve": "CVE-2022-21454",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21454"
    },
    {
      "cve": "CVE-2022-21460",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21460"
    },
    {
      "cve": "CVE-2022-21589",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21589"
    },
    {
      "cve": "CVE-2022-21592",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21592"
    },
    {
      "cve": "CVE-2022-21595",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21595"
    },
    {
      "cve": "CVE-2022-21608",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21608"
    },
    {
      "cve": "CVE-2022-21617",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-21617"
    },
    {
      "cve": "CVE-2022-22719",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-22719"
    },
    {
      "cve": "CVE-2022-22720",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-22720"
    },
    {
      "cve": "CVE-2022-22721",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-22721"
    },
    {
      "cve": "CVE-2022-22822",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-22822"
    },
    {
      "cve": "CVE-2022-22823",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-22823"
    },
    {
      "cve": "CVE-2022-22824",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-22824"
    },
    {
      "cve": "CVE-2022-23471",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-23471"
    },
    {
      "cve": "CVE-2022-23524",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-23524"
    },
    {
      "cve": "CVE-2022-23525",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-23525"
    },
    {
      "cve": "CVE-2022-23526",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-23526"
    },
    {
      "cve": "CVE-2022-23852",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-23852"
    },
    {
      "cve": "CVE-2022-23943",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-23943"
    },
    {
      "cve": "CVE-2022-25147",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-25147"
    },
    {
      "cve": "CVE-2022-25235",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-25235"
    },
    {
      "cve": "CVE-2022-25236",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-25236"
    },
    {
      "cve": "CVE-2022-2526",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-2526"
    },
    {
      "cve": "CVE-2022-25315",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-25315"
    },
    {
      "cve": "CVE-2022-26377",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-26377"
    },
    {
      "cve": "CVE-2022-28330",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-28330"
    },
    {
      "cve": "CVE-2022-28614",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-28614"
    },
    {
      "cve": "CVE-2022-28615",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-28615"
    },
    {
      "cve": "CVE-2022-29167",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-29167"
    },
    {
      "cve": "CVE-2022-29404",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-29404"
    },
    {
      "cve": "CVE-2022-30522",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-30522"
    },
    {
      "cve": "CVE-2022-30556",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-30556"
    },
    {
      "cve": "CVE-2022-31813",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-31813"
    },
    {
      "cve": "CVE-2022-3517",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-3517"
    },
    {
      "cve": "CVE-2022-3564",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-3564"
    },
    {
      "cve": "CVE-2022-36760",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-36760"
    },
    {
      "cve": "CVE-2022-37434",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-37434"
    },
    {
      "cve": "CVE-2022-37436",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-37436"
    },
    {
      "cve": "CVE-2022-40674",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-40674"
    },
    {
      "cve": "CVE-2022-41741",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-41741"
    },
    {
      "cve": "CVE-2022-41742",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-41742"
    },
    {
      "cve": "CVE-2022-4203",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-4203"
    },
    {
      "cve": "CVE-2022-4304",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-4304"
    },
    {
      "cve": "CVE-2022-4450",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-4450"
    },
    {
      "cve": "CVE-2022-46663",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-46663"
    },
    {
      "cve": "CVE-2022-4886",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2022-4886"
    },
    {
      "cve": "CVE-2023-0215",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-0215"
    },
    {
      "cve": "CVE-2023-0216",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-0216"
    },
    {
      "cve": "CVE-2023-0217",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-0217"
    },
    {
      "cve": "CVE-2023-0286",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-0286"
    },
    {
      "cve": "CVE-2023-0401",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-0401"
    },
    {
      "cve": "CVE-2023-0464",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-0464"
    },
    {
      "cve": "CVE-2023-0465",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-0465"
    },
    {
      "cve": "CVE-2023-0466",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-0466"
    },
    {
      "cve": "CVE-2023-0767",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-0767"
    },
    {
      "cve": "CVE-2023-1255",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-1255"
    },
    {
      "cve": "CVE-2023-2002",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-2002"
    },
    {
      "cve": "CVE-2023-20593",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-20593"
    },
    {
      "cve": "CVE-2023-21830",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-21830"
    },
    {
      "cve": "CVE-2023-21840",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-21840"
    },
    {
      "cve": "CVE-2023-21843",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-21843"
    },
    {
      "cve": "CVE-2023-21912",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-21912"
    },
    {
      "cve": "CVE-2023-21963",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-21963"
    },
    {
      "cve": "CVE-2023-21980",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-21980"
    },
    {
      "cve": "CVE-2023-22025",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-22025"
    },
    {
      "cve": "CVE-2023-22067",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-22067"
    },
    {
      "cve": "CVE-2023-22081",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-22081"
    },
    {
      "cve": "CVE-2023-22652",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-22652"
    },
    {
      "cve": "CVE-2023-24329",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-24329"
    },
    {
      "cve": "CVE-2023-25153",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-25153"
    },
    {
      "cve": "CVE-2023-25173",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-25173"
    },
    {
      "cve": "CVE-2023-25690",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-25690"
    },
    {
      "cve": "CVE-2023-2700",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-2700"
    },
    {
      "cve": "CVE-2023-27522",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-27522"
    },
    {
      "cve": "CVE-2023-2828",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-2828"
    },
    {
      "cve": "CVE-2023-28840",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-28840"
    },
    {
      "cve": "CVE-2023-28841",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-28841"
    },
    {
      "cve": "CVE-2023-28842",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-28842"
    },
    {
      "cve": "CVE-2023-2975",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-2975"
    },
    {
      "cve": "CVE-2023-30079",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-30079"
    },
    {
      "cve": "CVE-2023-30630",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-30630"
    },
    {
      "cve": "CVE-2023-3090",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-3090"
    },
    {
      "cve": "CVE-2023-32067",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-32067"
    },
    {
      "cve": "CVE-2023-32360",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-32360"
    },
    {
      "cve": "CVE-2023-32435",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-32435"
    },
    {
      "cve": "CVE-2023-32439",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-32439"
    },
    {
      "cve": "CVE-2023-32732",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-32732"
    },
    {
      "cve": "CVE-2023-3341",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-3341"
    },
    {
      "cve": "CVE-2023-3390",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-3390"
    },
    {
      "cve": "CVE-2023-33953",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-33953"
    },
    {
      "cve": "CVE-2023-34058",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-34058"
    },
    {
      "cve": "CVE-2023-34059",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-34059"
    },
    {
      "cve": "CVE-2023-3446",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-3446"
    },
    {
      "cve": "CVE-2023-34969",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-34969"
    },
    {
      "cve": "CVE-2023-35001",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-35001"
    },
    {
      "cve": "CVE-2023-35788",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-35788"
    },
    {
      "cve": "CVE-2023-3611",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-3611"
    },
    {
      "cve": "CVE-2023-37450",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-37450"
    },
    {
      "cve": "CVE-2023-3776",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-3776"
    },
    {
      "cve": "CVE-2023-3817",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-3817"
    },
    {
      "cve": "CVE-2023-4004",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-4004"
    },
    {
      "cve": "CVE-2023-4206",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-4206"
    },
    {
      "cve": "CVE-2023-4207",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-4207"
    },
    {
      "cve": "CVE-2023-4208",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-4208"
    },
    {
      "cve": "CVE-2023-42753",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-42753"
    },
    {
      "cve": "CVE-2023-4785",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-4785"
    },
    {
      "cve": "CVE-2023-4807",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-4807"
    },
    {
      "cve": "CVE-2023-4863",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-4863"
    },
    {
      "cve": "CVE-2023-5043",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-5043"
    },
    {
      "cve": "CVE-2023-5129",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-5129"
    },
    {
      "cve": "CVE-2023-5363",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2023-5363"
    },
    {
      "cve": "CVE-2024-20918",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-20918"
    },
    {
      "cve": "CVE-2024-20919",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-20919"
    },
    {
      "cve": "CVE-2024-20921",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-20921"
    },
    {
      "cve": "CVE-2024-20926",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-20926"
    },
    {
      "cve": "CVE-2024-20932",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-20932"
    },
    {
      "cve": "CVE-2024-20945",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-20945"
    },
    {
      "cve": "CVE-2024-20952",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-20952"
    },
    {
      "cve": "CVE-2024-39511",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39511"
    },
    {
      "cve": "CVE-2024-39512",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39512"
    },
    {
      "cve": "CVE-2024-39513",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39513"
    },
    {
      "cve": "CVE-2024-39514",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39514"
    },
    {
      "cve": "CVE-2024-39517",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39517"
    },
    {
      "cve": "CVE-2024-39518",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39518"
    },
    {
      "cve": "CVE-2024-39519",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39519"
    },
    {
      "cve": "CVE-2024-39520",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39520"
    },
    {
      "cve": "CVE-2024-39521",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39521"
    },
    {
      "cve": "CVE-2024-39522",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39522"
    },
    {
      "cve": "CVE-2024-39523",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39523"
    },
    {
      "cve": "CVE-2024-39524",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39524"
    },
    {
      "cve": "CVE-2024-39528",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39528"
    },
    {
      "cve": "CVE-2024-39529",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39529"
    },
    {
      "cve": "CVE-2024-39530",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39530"
    },
    {
      "cve": "CVE-2024-39531",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39531"
    },
    {
      "cve": "CVE-2024-39532",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39532"
    },
    {
      "cve": "CVE-2024-39533",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39533"
    },
    {
      "cve": "CVE-2024-39535",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39535"
    },
    {
      "cve": "CVE-2024-39536",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39536"
    },
    {
      "cve": "CVE-2024-39537",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39537"
    },
    {
      "cve": "CVE-2024-39538",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39538"
    },
    {
      "cve": "CVE-2024-39539",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39539"
    },
    {
      "cve": "CVE-2024-39540",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39540"
    },
    {
      "cve": "CVE-2024-39541",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39541"
    },
    {
      "cve": "CVE-2024-39542",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39542"
    },
    {
      "cve": "CVE-2024-39543",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39543"
    },
    {
      "cve": "CVE-2024-39545",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39545"
    },
    {
      "cve": "CVE-2024-39546",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39546"
    },
    {
      "cve": "CVE-2024-39548",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39548"
    },
    {
      "cve": "CVE-2024-39549",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39549"
    },
    {
      "cve": "CVE-2024-39550",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39550"
    },
    {
      "cve": "CVE-2024-39551",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39551"
    },
    {
      "cve": "CVE-2024-39553",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39553"
    },
    {
      "cve": "CVE-2024-39554",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39554"
    },
    {
      "cve": "CVE-2024-39555",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39555"
    },
    {
      "cve": "CVE-2024-39556",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39556"
    },
    {
      "cve": "CVE-2024-39557",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39557"
    },
    {
      "cve": "CVE-2024-39558",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39558"
    },
    {
      "cve": "CVE-2024-39559",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39559"
    },
    {
      "cve": "CVE-2024-39560",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39560"
    },
    {
      "cve": "CVE-2024-39561",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39561"
    },
    {
      "cve": "CVE-2024-39565",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Ursachen sind unter Anderem Ungen\u00fcgende Eingabe\u00fcberpr\u00fcfungen, Unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung und Verarbeitung von Paketen, fehlende Speicherfreigaben, fehlerhafte Behandlung von Ausnahmen, Unsachgem\u00e4\u00dfe Speicherbehandlung, unkontrollierter Ressourcenverbrauch, Klartextspeicherung von Daten und Puffer\u00fcberl\u00e4ufe. Diese Schwachstellen erm\u00f6glichen Angreifern Denial of Service Zust\u00e4nde zu verursachen, Informationen offenzulegen, Code auszuf\u00fchren, Privilegien zu erweitern und Sicherheitsmechanismen inklusive der Firewall Funktionalit\u00e4t zu umgehen. Zu einer erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Anmeldung oder eine Interaktion des Nutzers notwendig."
        }
      ],
      "product_status": {
        "known_affected": [
          "T036093"
        ]
      },
      "release_date": "2024-07-10T22:00:00.000+00:00",
      "title": "CVE-2024-39565"
    }
  ]
}
  WID-SEC-W-2023-2902
Vulnerability from csaf_certbund
Notes
{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "IBM Security Guardium ist eine L\u00f6sung f\u00fcr die \u00dcberwachung und Auditierung des Datenzugriffs.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Security Guardium ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-2902 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2902.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-2902 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2902"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7073592 vom 2023-11-14",
        "url": "https://www.ibm.com/support/pages/node/7073592"
      }
    ],
    "source_lang": "en-US",
    "title": "IBM Security Guardium: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2023-11-14T23:00:00.000+00:00",
      "generator": {
        "date": "2024-08-15T18:01:33.337+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.5"
        }
      },
      "id": "WID-SEC-W-2023-2902",
      "initial_release_date": "2023-11-14T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2023-11-14T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "IBM Security Guardium 12.0",
            "product": {
              "name": "IBM Security Guardium 12.0",
              "product_id": "T031092",
              "product_identification_helper": {
                "cpe": "cpe:/a:ibm:security_guardium:12.0"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "IBM"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-4863",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-4863"
    },
    {
      "cve": "CVE-2023-4147",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-4147"
    },
    {
      "cve": "CVE-2023-4004",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-4004"
    },
    {
      "cve": "CVE-2023-3899",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-3899"
    },
    {
      "cve": "CVE-2023-38633",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-38633"
    },
    {
      "cve": "CVE-2023-3776",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-3776"
    },
    {
      "cve": "CVE-2023-3610",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-3610"
    },
    {
      "cve": "CVE-2023-35001",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-35001"
    },
    {
      "cve": "CVE-2023-3390",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-3390"
    },
    {
      "cve": "CVE-2023-31248",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-31248"
    },
    {
      "cve": "CVE-2023-30630",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-30630"
    },
    {
      "cve": "CVE-2023-2603",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-2603"
    },
    {
      "cve": "CVE-2023-2602",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-2602"
    },
    {
      "cve": "CVE-2023-21102",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-21102"
    },
    {
      "cve": "CVE-2023-20900",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-20900"
    },
    {
      "cve": "CVE-2023-20593",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-20593"
    },
    {
      "cve": "CVE-2023-1637",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-1637"
    },
    {
      "cve": "CVE-2022-1941",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2022-1941"
    }
  ]
}
  wid-sec-w-2023-1927
Vulnerability from csaf_certbund
Notes
{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann eine Schwachstelle im Linux-Kernel ausnutzen, um seine Privilegien zu erh\u00f6hen oder einen Denial-of-Service-Zustand zu verursachen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-1927 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1927.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-1927 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1927"
      },
      {
        "category": "external",
        "summary": "GitHub Security Advisory - Linux Kernel - GHSA-h3j8-wx8r-29j6 vom 2023-07-31",
        "url": "https://github.com/advisories/GHSA-h3j8-wx8r-29j6"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3302-1 vom 2023-08-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015894.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3311-1 vom 2023-08-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015904.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3313-1 vom 2023-08-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015903.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3318-1 vom 2023-08-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015905.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5480 vom 2023-08-18",
        "url": "https://lists.debian.org/debian-security-announce/2023/msg00172.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3377-1 vom 2023-08-22",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015992.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3376-1 vom 2023-08-22",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015987.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6316-1 vom 2023-08-30",
        "url": "https://ubuntu.com/security/notices/USN-6316-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6318-1 vom 2023-08-30",
        "url": "https://ubuntu.com/security/notices/USN-6318-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6321-1 vom 2023-08-30",
        "url": "https://ubuntu.com/security/notices/USN-6321-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6332-1 vom 2023-09-01",
        "url": "https://ubuntu.com/security/notices/USN-6332-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6325-1 vom 2023-08-31",
        "url": "https://ubuntu.com/security/notices/USN-6325-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6328-1 vom 2023-09-01",
        "url": "https://ubuntu.com/security/notices/USN-6328-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6330-1 vom 2023-09-01",
        "url": "https://ubuntu.com/security/notices/USN-6330-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4961 vom 2023-09-05",
        "url": "https://access.redhat.com/errata/RHSA-2023:4961"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4967 vom 2023-09-05",
        "url": "https://access.redhat.com/errata/RHSA-2023:4967"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4962 vom 2023-09-05",
        "url": "https://access.redhat.com/errata/RHSA-2023:4962"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2023-026 vom 2023-09-07",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2023-026.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2023-039 vom 2023-09-07",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2023-039.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6348-1 vom 2023-09-06",
        "url": "https://ubuntu.com/security/notices/USN-6348-1"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5492 vom 2023-09-10",
        "url": "https://lists.debian.org/debian-security-announce/2023/msg00184.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5091 vom 2023-09-12",
        "url": "https://access.redhat.com/errata/RHSA-2023:5091"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5093 vom 2023-09-12",
        "url": "https://access.redhat.com/errata/RHSA-2023:5093"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5069 vom 2023-09-12",
        "url": "https://access.redhat.com/errata/RHSA-2023:5069"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-5069 vom 2023-09-15",
        "url": "http://linux.oracle.com/errata/ELSA-2023-5069.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5221 vom 2023-09-19",
        "url": "https://access.redhat.com/errata/RHSA-2023:5221"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5244 vom 2023-09-19",
        "url": "https://access.redhat.com/errata/RHSA-2023:5244"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5255 vom 2023-09-19",
        "url": "https://access.redhat.com/errata/RHSA-2023:5255"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-5244 vom 2023-09-21",
        "url": "https://linux.oracle.com/errata/ELSA-2023-5244.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5627 vom 2023-10-11",
        "url": "https://access.redhat.com/errata/RHSA-2023:5627"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5548 vom 2023-10-11",
        "url": "https://access.redhat.com/errata/RHSA-2023:5548"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice LSN-0098-1 vom 2023-10-10",
        "url": "https://ubuntu.com/security/notices/LSN-0098-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4095-1 vom 2023-10-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016715.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3623 vom 2023-10-19",
        "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6442-1 vom 2023-10-20",
        "url": "https://ubuntu.com/security/notices/USN-6442-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4142-1 vom 2023-10-20",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016764.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4175-1 vom 2023-10-24",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016827.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4201-1 vom 2023-10-26",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016845.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4219-1 vom 2023-10-26",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016860.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4239-1 vom 2023-10-30",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016917.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4261-1 vom 2023-10-30",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016911.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4267-1 vom 2023-10-30",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016926.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4260-1 vom 2023-10-30",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016912.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4285-1 vom 2023-10-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016936.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4308-1 vom 2023-10-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016954.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4322-1 vom 2023-10-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016959.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4326-1 vom 2023-10-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016957.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2023-155 vom 2023-11-01",
        "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2023-155.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7382 vom 2023-11-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:7382"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7434 vom 2023-11-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:7434"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7431 vom 2023-11-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:7431"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7417 vom 2023-11-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:7417"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7411 vom 2023-11-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:7411"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7389 vom 2023-11-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:7389"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice LSN-0099-1 vom 2023-11-28",
        "url": "https://ubuntu.com/security/notices/LSN-0099-1"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7096482 vom 2024-01-22",
        "url": "https://www.ibm.com/support/pages/node/7096482"
      }
    ],
    "source_lang": "en-US",
    "title": "Linux-Kernel: Schwachstelle erm\u00f6glicht Privilegienerweiterung oder einen Denial-of-Service-Zustand",
    "tracking": {
      "current_release_date": "2024-01-22T23:00:00.000+00:00",
      "generator": {
        "date": "2024-08-15T17:56:22.866+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.5"
        }
      },
      "id": "WID-SEC-W-2023-1927",
      "initial_release_date": "2023-07-31T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2023-07-31T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2023-08-13T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-08-14T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-08-15T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-08-20T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-08-22T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-08-29T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-08-30T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-08-31T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-09-05T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-09-06T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Amazon und Ubuntu aufgenommen"
        },
        {
          "date": "2023-09-10T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-09-12T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-09-17T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-09-18T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-09-19T22:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-09-20T22:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-10-10T22:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen"
        },
        {
          "date": "2023-10-17T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-10-19T22:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Debian und Ubuntu aufgenommen"
        },
        {
          "date": "2023-10-22T22:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-10-24T22:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-10-25T22:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-10-26T22:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-10-30T23:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-10-31T23:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-11-01T23:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-11-21T23:00:00.000+00:00",
          "number": "28",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-11-28T23:00:00.000+00:00",
          "number": "29",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-01-22T23:00:00.000+00:00",
          "number": "30",
          "summary": "Neue Updates von IBM aufgenommen"
        }
      ],
      "status": "final",
      "version": "30"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "IBM Spectrum Protect plus \u003c 10.1.15.3",
            "product": {
              "name": "IBM Spectrum Protect plus \u003c 10.1.15.3",
              "product_id": "T032281",
              "product_identification_helper": {
                "cpe": "cpe:/a:ibm:spectrum_protect:plus__10.1.15.3"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source Linux Kernel \u003c kernel 6.5-rc5",
            "product": {
              "name": "Open Source Linux Kernel \u003c kernel 6.5-rc5",
              "product_id": "T028980",
              "product_identification_helper": {
                "cpe": "cpe:/o:linux:linux_kernel:kernel_6.5-rc5"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-4004",
      "notes": [
        {
          "category": "description",
          "text": "Es besteht eine Schwachstelle im Linux-Kernel. Dieser Fehler besteht aufgrund eines use-after-free in netfilter. Ein lokaler authentifizierter Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern oder einen Denial-of-Service-Zustand auszul\u00f6sen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "398363",
          "T032281",
          "T004914"
        ]
      },
      "release_date": "2023-07-31T22:00:00.000+00:00",
      "title": "CVE-2023-4004"
    }
  ]
}
  wid-sec-w-2023-2902
Vulnerability from csaf_certbund
Notes
{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "IBM Security Guardium ist eine L\u00f6sung f\u00fcr die \u00dcberwachung und Auditierung des Datenzugriffs.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Security Guardium ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-2902 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2902.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-2902 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2902"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7073592 vom 2023-11-14",
        "url": "https://www.ibm.com/support/pages/node/7073592"
      }
    ],
    "source_lang": "en-US",
    "title": "IBM Security Guardium: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2023-11-14T23:00:00.000+00:00",
      "generator": {
        "date": "2024-08-15T18:01:33.337+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.5"
        }
      },
      "id": "WID-SEC-W-2023-2902",
      "initial_release_date": "2023-11-14T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2023-11-14T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "IBM Security Guardium 12.0",
            "product": {
              "name": "IBM Security Guardium 12.0",
              "product_id": "T031092",
              "product_identification_helper": {
                "cpe": "cpe:/a:ibm:security_guardium:12.0"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "IBM"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-4863",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-4863"
    },
    {
      "cve": "CVE-2023-4147",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-4147"
    },
    {
      "cve": "CVE-2023-4004",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-4004"
    },
    {
      "cve": "CVE-2023-3899",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-3899"
    },
    {
      "cve": "CVE-2023-38633",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-38633"
    },
    {
      "cve": "CVE-2023-3776",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-3776"
    },
    {
      "cve": "CVE-2023-3610",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-3610"
    },
    {
      "cve": "CVE-2023-35001",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-35001"
    },
    {
      "cve": "CVE-2023-3390",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-3390"
    },
    {
      "cve": "CVE-2023-31248",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-31248"
    },
    {
      "cve": "CVE-2023-30630",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-30630"
    },
    {
      "cve": "CVE-2023-2603",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-2603"
    },
    {
      "cve": "CVE-2023-2602",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-2602"
    },
    {
      "cve": "CVE-2023-21102",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-21102"
    },
    {
      "cve": "CVE-2023-20900",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-20900"
    },
    {
      "cve": "CVE-2023-20593",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-20593"
    },
    {
      "cve": "CVE-2023-1637",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2023-1637"
    },
    {
      "cve": "CVE-2022-1941",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031092"
        ]
      },
      "release_date": "2023-11-14T23:00:00.000+00:00",
      "title": "CVE-2022-1941"
    }
  ]
}
  CERTFR-2023-AVI-0726
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||||||||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 23.04",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-28733",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28733"
    },
    {
      "name": "CVE-2023-28466",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
    },
    {
      "name": "CVE-2023-30772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-30772"
    },
    {
      "name": "CVE-2021-3695",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3695"
    },
    {
      "name": "CVE-2023-2235",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
    },
    {
      "name": "CVE-2023-21400",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21400"
    },
    {
      "name": "CVE-2022-48502",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48502"
    },
    {
      "name": "CVE-2022-28735",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28735"
    },
    {
      "name": "CVE-2023-3390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
    },
    {
      "name": "CVE-2023-4004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
    },
    {
      "name": "CVE-2023-2002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
    },
    {
      "name": "CVE-2022-28734",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28734"
    },
    {
      "name": "CVE-2022-4269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269"
    },
    {
      "name": "CVE-2023-3159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3159"
    },
    {
      "name": "CVE-2023-2985",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2985"
    },
    {
      "name": "CVE-2023-40283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
    },
    {
      "name": "CVE-2023-35788",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
    },
    {
      "name": "CVE-2023-2163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
    },
    {
      "name": "CVE-2023-3777",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
    },
    {
      "name": "CVE-2022-0168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0168"
    },
    {
      "name": "CVE-2023-1855",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1855"
    },
    {
      "name": "CVE-2023-31248",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
    },
    {
      "name": "CVE-2023-35828",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35828"
    },
    {
      "name": "CVE-2022-28736",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28736"
    },
    {
      "name": "CVE-2023-3995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3995"
    },
    {
      "name": "CVE-2023-31084",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
    },
    {
      "name": "CVE-2023-3090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
    },
    {
      "name": "CVE-2023-3611",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
    },
    {
      "name": "CVE-2023-4128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
    },
    {
      "name": "CVE-2023-2194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2194"
    },
    {
      "name": "CVE-2023-33203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
    },
    {
      "name": "CVE-2023-3111",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3111"
    },
    {
      "name": "CVE-2023-32252",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-32252"
    },
    {
      "name": "CVE-2023-20593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
    },
    {
      "name": "CVE-2023-32629",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-32629"
    },
    {
      "name": "CVE-2023-32257",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-32257"
    },
    {
      "name": "CVE-2022-1184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1184"
    },
    {
      "name": "CVE-2022-28737",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28737"
    },
    {
      "name": "CVE-2022-48425",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48425"
    },
    {
      "name": "CVE-2023-33288",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-33288"
    },
    {
      "name": "CVE-2023-21255",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21255"
    },
    {
      "name": "CVE-2023-1990",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1990"
    },
    {
      "name": "CVE-2023-3567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
    },
    {
      "name": "CVE-2023-35824",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
    },
    {
      "name": "CVE-2022-40982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
    },
    {
      "name": "CVE-2023-3609",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
    },
    {
      "name": "CVE-2023-32258",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-32258"
    },
    {
      "name": "CVE-2023-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4155"
    },
    {
      "name": "CVE-2023-35823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
    },
    {
      "name": "CVE-2021-3697",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3697"
    },
    {
      "name": "CVE-2023-3776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
    },
    {
      "name": "CVE-2023-4194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4194"
    },
    {
      "name": "CVE-2022-27672",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-27672"
    },
    {
      "name": "CVE-2023-2269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
    },
    {
      "name": "CVE-2023-2898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2898"
    },
    {
      "name": "CVE-2020-36691",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-36691"
    },
    {
      "name": "CVE-2023-38428",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38428"
    },
    {
      "name": "CVE-2023-32247",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-32247"
    },
    {
      "name": "CVE-2021-3696",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3696"
    },
    {
      "name": "CVE-2023-32248",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-32248"
    },
    {
      "name": "CVE-2023-3141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
    },
    {
      "name": "CVE-2023-3610",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
    },
    {
      "name": "CVE-2023-0458",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0458"
    },
    {
      "name": "CVE-2023-4015",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4015"
    },
    {
      "name": "CVE-2023-3212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
    },
    {
      "name": "CVE-2023-4273",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4273"
    },
    {
      "name": "CVE-2023-35001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
    },
    {
      "name": "CVE-2023-23004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23004"
    },
    {
      "name": "CVE-2023-35829",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35829"
    },
    {
      "name": "CVE-2021-3981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3981"
    },
    {
      "name": "CVE-2023-0597",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
    },
    {
      "name": "CVE-2023-38426",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38426"
    },
    {
      "name": "CVE-2022-3775",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3775"
    },
    {
      "name": "CVE-2023-1206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
    },
    {
      "name": "CVE-2023-0590",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
    },
    {
      "name": "CVE-2023-1611",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1611"
    },
    {
      "name": "CVE-2023-3268",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
    },
    {
      "name": "CVE-2023-34319",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-34319"
    },
    {
      "name": "CVE-2023-38429",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38429"
    },
    {
      "name": "CVE-2023-2124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
    },
    {
      "name": "CVE-2023-32250",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-32250"
    },
    {
      "name": "CVE-2023-3389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3389"
    }
  ],
  "initial_release_date": "2023-09-08T00:00:00",
  "last_revision_date": "2023-09-08T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0726",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-09-08T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6337-1 du 04 septembre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6337-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6355-1 du 08 septembre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6355-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6346-1 du 06 septembre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6346-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6344-1 du 06 septembre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6344-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6343-1 du 06 septembre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6343-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6338-1 du 05 septembre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6338-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu LSN-0097-1 du 05 septembre 2023",
      "url": "https://ubuntu.com/security/notices/LSN-0097-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6348-1 du 06 septembre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6348-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6342-1 du 06 septembre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6342-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6350-1 du 06 septembre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6350-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6339-1 du 05 septembre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6339-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6351-1 du 06 septembre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6351-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6340-1 du 05 septembre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6340-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6349-1 du 06 septembre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6349-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6341-1 du 06 septembre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6341-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6347-1 du 06 septembre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6347-1"
    }
  ]
}
  CERTFR-2023-AVI-0988
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, un déni de service et une exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 23.04",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-4004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
    },
    {
      "name": "CVE-2023-40283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
    },
    {
      "name": "CVE-2023-44466",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-44466"
    },
    {
      "name": "CVE-2023-5345",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-5345"
    },
    {
      "name": "CVE-2022-3643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3643"
    },
    {
      "name": "CVE-2023-39193",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-39193"
    },
    {
      "name": "CVE-2023-3777",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
    },
    {
      "name": "CVE-2023-45862",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
    },
    {
      "name": "CVE-2023-3995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3995"
    },
    {
      "name": "CVE-2023-42752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-42752"
    },
    {
      "name": "CVE-2023-31436",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
    },
    {
      "name": "CVE-2023-42753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
    },
    {
      "name": "CVE-2023-3866",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3866"
    },
    {
      "name": "CVE-2023-39189",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-39189"
    },
    {
      "name": "CVE-2023-31085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31085"
    },
    {
      "name": "CVE-2023-3772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
    },
    {
      "name": "CVE-2023-38430",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38430"
    },
    {
      "name": "CVE-2023-3567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
    },
    {
      "name": "CVE-2023-45871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
    },
    {
      "name": "CVE-2023-3609",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
    },
    {
      "name": "CVE-2023-31083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31083"
    },
    {
      "name": "CVE-2023-3776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
    },
    {
      "name": "CVE-2023-38432",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38432"
    },
    {
      "name": "CVE-2023-3867",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3867"
    },
    {
      "name": "CVE-2023-3863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
    },
    {
      "name": "CVE-2023-3865",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3865"
    },
    {
      "name": "CVE-2023-4622",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
    },
    {
      "name": "CVE-2023-39192",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-39192"
    },
    {
      "name": "CVE-2023-39194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-39194"
    },
    {
      "name": "CVE-2023-4881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4881"
    },
    {
      "name": "CVE-2023-4132",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
    },
    {
      "name": "CVE-2023-4134",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4134"
    },
    {
      "name": "CVE-2023-5197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-5197"
    },
    {
      "name": "CVE-2023-4623",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
    },
    {
      "name": "CVE-2023-25775",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-25775"
    },
    {
      "name": "CVE-2023-5717",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
    },
    {
      "name": "CVE-2023-34319",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-34319"
    },
    {
      "name": "CVE-2023-5090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-5090"
    },
    {
      "name": "CVE-2023-42754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-42754"
    }
  ],
  "initial_release_date": "2023-12-01T00:00:00",
  "last_revision_date": "2023-12-01T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0988",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-12-01T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, un d\u00e9ni de service et une ex\u00e9cution de code arbitraire \u00e0\ndistance.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6516-1 du 27 novembre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6516-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6496-2 du 30 novembre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6496-2"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6502-2 du 27 novembre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6502-2"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu LSN-0099-1 du 28 novembre 2023",
      "url": "https://ubuntu.com/security/notices/LSN-0099-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6502-3 du 28 novembre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6502-3"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6494-2 du 30 novembre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6494-2"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6520-1 du 28 novembre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6520-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6502-4 du 30 novembre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6502-4"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6495-2 du 30 novembre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6495-2"
    }
  ]
}
  CERTFR-2023-AVI-0704
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 23.04",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-28466",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
    },
    {
      "name": "CVE-2023-30772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-30772"
    },
    {
      "name": "CVE-2023-2235",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
    },
    {
      "name": "CVE-2023-21400",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21400"
    },
    {
      "name": "CVE-2022-48502",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48502"
    },
    {
      "name": "CVE-2023-4004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
    },
    {
      "name": "CVE-2023-2002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
    },
    {
      "name": "CVE-2022-4269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269"
    },
    {
      "name": "CVE-2023-2985",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2985"
    },
    {
      "name": "CVE-2023-2163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
    },
    {
      "name": "CVE-2023-3777",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
    },
    {
      "name": "CVE-2022-0168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0168"
    },
    {
      "name": "CVE-2023-1855",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1855"
    },
    {
      "name": "CVE-2023-35828",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35828"
    },
    {
      "name": "CVE-2023-20569",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
    },
    {
      "name": "CVE-2023-3995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3995"
    },
    {
      "name": "CVE-2023-31084",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
    },
    {
      "name": "CVE-2023-3611",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
    },
    {
      "name": "CVE-2023-2194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2194"
    },
    {
      "name": "CVE-2023-33203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
    },
    {
      "name": "CVE-2023-3111",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3111"
    },
    {
      "name": "CVE-2023-20593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
    },
    {
      "name": "CVE-2022-1184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1184"
    },
    {
      "name": "CVE-2023-33288",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-33288"
    },
    {
      "name": "CVE-2023-1990",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1990"
    },
    {
      "name": "CVE-2023-3567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
    },
    {
      "name": "CVE-2023-35824",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
    },
    {
      "name": "CVE-2022-40982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
    },
    {
      "name": "CVE-2023-3609",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
    },
    {
      "name": "CVE-2023-35823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
    },
    {
      "name": "CVE-2023-3776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
    },
    {
      "name": "CVE-2022-27672",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-27672"
    },
    {
      "name": "CVE-2023-2269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
    },
    {
      "name": "CVE-2020-36691",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-36691"
    },
    {
      "name": "CVE-2023-32248",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-32248"
    },
    {
      "name": "CVE-2023-3141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
    },
    {
      "name": "CVE-2023-3610",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
    },
    {
      "name": "CVE-2023-4015",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4015"
    },
    {
      "name": "CVE-2023-23004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23004"
    },
    {
      "name": "CVE-2023-35829",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35829"
    },
    {
      "name": "CVE-2023-0597",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
    },
    {
      "name": "CVE-2023-0590",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
    },
    {
      "name": "CVE-2023-1611",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1611"
    },
    {
      "name": "CVE-2023-3268",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
    },
    {
      "name": "CVE-2023-2124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
    }
  ],
  "initial_release_date": "2023-09-01T00:00:00",
  "last_revision_date": "2023-09-01T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0704",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-09-01T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6318-1 du 29 ao\u00fbt 2023",
      "url": "https://ubuntu.com/security/notices/USN-6318-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6314-1 du 29 ao\u00fbt 2023",
      "url": "https://ubuntu.com/security/notices/USN-6314-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6325-1 du 31 ao\u00fbt 2023",
      "url": "https://ubuntu.com/security/notices/USN-6325-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6327-1 du 31 ao\u00fbt 2023",
      "url": "https://ubuntu.com/security/notices/USN-6327-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6328-1 du 31 ao\u00fbt 2023",
      "url": "https://ubuntu.com/security/notices/USN-6328-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6317-1 du 29 ao\u00fbt 2023",
      "url": "https://ubuntu.com/security/notices/USN-6317-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6329-1 du 31 ao\u00fbt 2023",
      "url": "https://ubuntu.com/security/notices/USN-6329-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6330-1 du 31 ao\u00fbt 2023",
      "url": "https://ubuntu.com/security/notices/USN-6330-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6311-1 du 28 ao\u00fbt 2023",
      "url": "https://ubuntu.com/security/notices/USN-6311-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6331-1 du 31 ao\u00fbt 2023",
      "url": "https://ubuntu.com/security/notices/USN-6331-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6316-1 du 29 ao\u00fbt 2023",
      "url": "https://ubuntu.com/security/notices/USN-6316-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6321-1 du 30 ao\u00fbt 2023",
      "url": "https://ubuntu.com/security/notices/USN-6321-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6315-1 du 29 ao\u00fbt 2023",
      "url": "https://ubuntu.com/security/notices/USN-6315-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6312-1 du 28 ao\u00fbt 2023",
      "url": "https://ubuntu.com/security/notices/USN-6312-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6319-1 du 30 ao\u00fbt 2023",
      "url": "https://ubuntu.com/security/notices/USN-6319-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6332-1 du 31 ao\u00fbt 2023",
      "url": "https://ubuntu.com/security/notices/USN-6332-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6309-1 du 28 ao\u00fbt 2023",
      "url": "https://ubuntu.com/security/notices/USN-6309-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6324-1 du 31 ao\u00fbt 2023",
      "url": "https://ubuntu.com/security/notices/USN-6324-1"
    }
  ]
}
  CERTFR-2023-AVI-0978
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, un contournement de la politique de sécurité et un déni de service.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 7 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Scientific Computing 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Workstation 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 7 s390x | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, big endian 7 ppc64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Desktop 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64 | 
| Title | Publication Time | Tags | |||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Red Hat Enterprise Linux for Real Time for NFV 7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.2 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - TUS 8.2 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.0 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Power, little endian 7 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server 7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.2 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Scientific Computing 7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.0 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Workstation 7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for IBM z Systems 7 s390x",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Power, big endian 7 ppc64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - AUS 8.2 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Desktop 7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time 7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-4004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
    },
    {
      "name": "CVE-2023-5178",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
    },
    {
      "name": "CVE-2023-4206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4206"
    },
    {
      "name": "CVE-2023-3611",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
    },
    {
      "name": "CVE-2023-4128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
    },
    {
      "name": "CVE-2023-42753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
    },
    {
      "name": "CVE-2023-3812",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
    },
    {
      "name": "CVE-2023-4207",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4207"
    },
    {
      "name": "CVE-2023-20593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
    },
    {
      "name": "CVE-2022-40982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
    },
    {
      "name": "CVE-2023-3609",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
    },
    {
      "name": "CVE-2023-4208",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4208"
    },
    {
      "name": "CVE-2023-3776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
    },
    {
      "name": "CVE-2022-27672",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-27672"
    },
    {
      "name": "CVE-2023-1829",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
    },
    {
      "name": "CVE-2023-4147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
    },
    {
      "name": "CVE-2023-0590",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
    }
  ],
  "initial_release_date": "2023-11-24T00:00:00",
  "last_revision_date": "2023-11-24T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0978",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-11-24T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, un\ncontournement de la politique de s\u00e9curit\u00e9 et un d\u00e9ni de service.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:7434 du 21 novembre 2023",
      "url": "https://access.redhat.com/errata/RHSA-2023:7434"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:7431 du 21 novembre 2023",
      "url": "https://access.redhat.com/errata/RHSA-2023:7431"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:7389 du 21 novembre 2023",
      "url": "https://access.redhat.com/errata/RHSA-2023:7389"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:7382 du 21 novembre 2023",
      "url": "https://access.redhat.com/errata/RHSA-2023:7382"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:7424 du 21 novembre 2023",
      "url": "https://access.redhat.com/errata/RHSA-2023:7424"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:7423 du 21 novembre 2023",
      "url": "https://access.redhat.com/errata/RHSA-2023:7423"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:7379 du 21 novembre 2023",
      "url": "https://access.redhat.com/errata/RHSA-2023:7379"
    }
  ]
}
  CERTFR-2023-AVI-0844
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à la confidentialité des données et un déni de service.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
| 
 | |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-21400",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21400"
    },
    {
      "name": "CVE-2023-4004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
    },
    {
      "name": "CVE-2023-40283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
    },
    {
      "name": "CVE-2023-3777",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
    },
    {
      "name": "CVE-2023-3995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3995"
    },
    {
      "name": "CVE-2023-3090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
    },
    {
      "name": "CVE-2023-4128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
    },
    {
      "name": "CVE-2023-3567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
    },
    {
      "name": "CVE-2023-3609",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
    },
    {
      "name": "CVE-2023-3776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
    }
  ],
  "initial_release_date": "2023-10-13T00:00:00",
  "last_revision_date": "2023-10-13T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0844",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-10-13T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une ex\u00e9cution de code arbitraire, une atteinte \u00e0\nla confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu LSN-0098-1 du 10 octobre 2023",
      "url": "https://ubuntu.com/security/notices/LSN-0098-1"
    }
  ]
}
  CERTFR-2023-AVI-0873
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, un contournement de la politique de sécurité et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | N/A | Legacy Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP4 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | Legacy Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | N/A | Development Tools Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP5 | ||
| SUSE | N/A | Development Tools Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 | 
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "Legacy Module 15-SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.5",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Desktop 15 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Desktop",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 15 SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Retail Branch Server 4.2",
      "product": {
        "name": "SUSE Manager Retail Branch Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.2",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Retail Branch Server 4.3",
      "product": {
        "name": "SUSE Manager Retail Branch Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.4",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "Basesystem Module 15-SP4",
      "product": {
        "name": "Basesystem Module",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability Extension 15 SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.2",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.2",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability Extension 15 SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.1",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro for Rancher 5.4",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "Basesystem Module 15-SP5",
      "product": {
        "name": "Basesystem Module",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability Extension 15 SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.3",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "Legacy Module 15-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 15 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro for Rancher 5.3",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Enterprise Storage 7.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.3",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro for Rancher 5.2",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Real Time Module 15-SP4",
      "product": {
        "name": "SUSE Real Time Module",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.5",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "Development Tools Module 15-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 15 SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "Development Tools Module 15-SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.3",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Desktop 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Desktop",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.4",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-23454",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23454"
    },
    {
      "name": "CVE-2023-4004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
    },
    {
      "name": "CVE-2023-40283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
    },
    {
      "name": "CVE-2023-5345",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-5345"
    },
    {
      "name": "CVE-2023-4389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4389"
    },
    {
      "name": "CVE-2023-39193",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-39193"
    },
    {
      "name": "CVE-2020-36766",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-36766"
    },
    {
      "name": "CVE-2023-42753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
    },
    {
      "name": "CVE-2023-4921",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
    },
    {
      "name": "CVE-2023-1859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1859"
    },
    {
      "name": "CVE-2023-4563",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4563"
    },
    {
      "name": "CVE-2023-2177",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2177"
    },
    {
      "name": "CVE-2023-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4155"
    },
    {
      "name": "CVE-2023-4622",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
    },
    {
      "name": "CVE-2023-39192",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-39192"
    },
    {
      "name": "CVE-2023-39194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-39194"
    },
    {
      "name": "CVE-2023-4881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4881"
    },
    {
      "name": "CVE-2023-1206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
    },
    {
      "name": "CVE-2023-4623",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
    },
    {
      "name": "CVE-2023-1192",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
    },
    {
      "name": "CVE-2023-42754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-42754"
    }
  ],
  "initial_release_date": "2023-10-20T00:00:00",
  "last_revision_date": "2023-10-23T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0873",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-10-20T00:00:00.000000"
    },
    {
      "description": "Correction coquille.",
      "revision_date": "2023-10-23T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, un contournement de la politique de s\u00e9curit\u00e9 et une\n\u00e9l\u00e9vation de privil\u00e8ges.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4071-1 du 13 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234071-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4072-1 du 13 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234072-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4093-1 du 17 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234093-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4095-1 du 17 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234095-1/"
    }
  ]
}
  CERTFR-2023-AVI-0689
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, un contournement de la politique de sécurité et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | N/A | SUSE CaaS Platform 4.0 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | Public Cloud Module | Public Cloud Module 15-SP4 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP1 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | Public Cloud Module | Public Cloud Module 15-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.1 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.0 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.0 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP2 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.0 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 | 
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.5",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Retail Branch Server 4.2",
      "product": {
        "name": "SUSE Manager Retail Branch Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE CaaS Platform 4.0",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "Public Cloud Module 15-SP4",
      "product": {
        "name": "Public Cloud Module",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.2",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Retail Branch Server 4.3",
      "product": {
        "name": "SUSE Manager Retail Branch Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "Public Cloud Module 15-SP5",
      "product": {
        "name": "Public Cloud Module",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.4",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "Basesystem Module 15-SP4",
      "product": {
        "name": "Basesystem Module",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.2",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.2",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.1",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro for Rancher 5.4",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.1",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.0",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability Extension 15 SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.3",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap Micro 5.3",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro for Rancher 5.3",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.0",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Retail Branch Server 4.1",
      "product": {
        "name": "SUSE Manager Retail Branch Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Enterprise Storage 7.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.3",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability Extension 15 SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro for Rancher 5.2",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability Extension 15 SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.1",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP1",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap Micro 5.4",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.3",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Desktop 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Desktop",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Retail Branch Server 4.0",
      "product": {
        "name": "SUSE Manager Retail Branch Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.4",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP2",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-21400",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21400"
    },
    {
      "name": "CVE-2023-3390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
    },
    {
      "name": "CVE-2023-4004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
    },
    {
      "name": "CVE-2023-3117",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3117"
    },
    {
      "name": "CVE-2023-2985",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2985"
    },
    {
      "name": "CVE-2023-4133",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4133"
    },
    {
      "name": "CVE-2023-31248",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
    },
    {
      "name": "CVE-2023-20569",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
    },
    {
      "name": "CVE-2023-3611",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
    },
    {
      "name": "CVE-2023-3812",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
    },
    {
      "name": "CVE-2023-38409",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
    },
    {
      "name": "CVE-2023-20593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
    },
    {
      "name": "CVE-2023-3567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
    },
    {
      "name": "CVE-2022-40982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
    },
    {
      "name": "CVE-2023-3609",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
    },
    {
      "name": "CVE-2023-31083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31083"
    },
    {
      "name": "CVE-2023-3776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
    },
    {
      "name": "CVE-2023-4194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4194"
    },
    {
      "name": "CVE-2023-3863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
    },
    {
      "name": "CVE-2023-35001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
    },
    {
      "name": "CVE-2023-2156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2156"
    },
    {
      "name": "CVE-2023-0459",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0459"
    },
    {
      "name": "CVE-2023-3268",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
    },
    {
      "name": "CVE-2023-34319",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-34319"
    },
    {
      "name": "CVE-2023-2166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
    }
  ],
  "initial_release_date": "2023-08-25T00:00:00",
  "last_revision_date": "2023-08-25T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0689",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-08-25T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, un\ncontournement de la politique de s\u00e9curit\u00e9 et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3377-1 du 22 ao\u00fbt 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233377-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3390-1 du 23 ao\u00fbt 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233390-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3389-1 du 23 ao\u00fbt 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233389-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3361-1 du 18 ao\u00fbt 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233361-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3360-1 du 18 ao\u00fbt 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233360-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3392-1 du 23 ao\u00fbt 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233392-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3362-1 du 18 ao\u00fbt 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233362-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3391-1 du 23 ao\u00fbt 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233391-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3376-1 du 22 ao\u00fbt 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233376-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3421-1 du 24 ao\u00fbt 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233421-1/"
    }
  ]
}
  CERTFR-2023-AVI-0774
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 8 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le | 
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
| 
 | |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Red Hat Enterprise Linux for Power, little endian 8 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for IBM z Systems 8 s390x",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for x86_64 8 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - TUS 8.8 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for ARM 64 8 aarch64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for ARM 64 8 aarch64",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for x86_64 8 x86_64",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-3390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
    },
    {
      "name": "CVE-2023-4004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
    },
    {
      "name": "CVE-2023-2002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
    },
    {
      "name": "CVE-2023-35788",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
    },
    {
      "name": "CVE-2023-3090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
    },
    {
      "name": "CVE-2023-20593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
    },
    {
      "name": "CVE-2023-3776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
    },
    {
      "name": "CVE-2023-35001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
    }
  ],
  "initial_release_date": "2023-09-22T00:00:00",
  "last_revision_date": "2023-09-22T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0774",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-09-22T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9\ndes donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:5244 du 19 septembre 2023",
      "url": "https://access.redhat.com/errata/RHSA-2023:5244"
    }
  ]
}
  CERTFR-2023-AVI-0840
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une élévation de privilèges et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 7 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Scientific Computing 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Workstation 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 7 s390x | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, big endian 7 ppc64 | ||
| Oracle | Virtualization | Red Hat Virtualization Host 4 for RHEL 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Desktop 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64 | 
| Title | Publication Time | Tags | ||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Red Hat Enterprise Linux Server - AUS 8.6 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - AUS 8.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time for NFV 7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - TUS 8.2 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - TUS 8.6 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - TUS 8.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.0 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Power, little endian 7 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server 7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Scientific Computing 7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.0 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Workstation 7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for IBM z Systems 7 s390x",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Power, big endian 7 ppc64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Virtualization Host 4 for RHEL 8 x86_64",
      "product": {
        "name": "Virtualization",
        "vendor": {
          "name": "Oracle",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - AUS 8.2 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Desktop 7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time 7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-2235",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
    },
    {
      "name": "CVE-2023-4004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
    },
    {
      "name": "CVE-2023-35788",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
    },
    {
      "name": "CVE-2023-31248",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
    },
    {
      "name": "CVE-2023-3090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
    },
    {
      "name": "CVE-2023-4128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
    },
    {
      "name": "CVE-2023-28327",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28327"
    },
    {
      "name": "CVE-2022-42896",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42896"
    },
    {
      "name": "CVE-2023-3161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3161"
    },
    {
      "name": "CVE-2023-1998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1998"
    },
    {
      "name": "CVE-2023-3609",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
    },
    {
      "name": "CVE-2023-3776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
    },
    {
      "name": "CVE-2023-1095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1095"
    },
    {
      "name": "CVE-2022-36879",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-36879"
    },
    {
      "name": "CVE-2022-2873",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2873"
    },
    {
      "name": "CVE-2023-35001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
    },
    {
      "name": "CVE-2023-1206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
    },
    {
      "name": "CVE-2023-32233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
    },
    {
      "name": "CVE-2023-1637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
    },
    {
      "name": "CVE-2022-2503",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2503"
    },
    {
      "name": "CVE-2023-0590",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
    },
    {
      "name": "CVE-2020-36558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-36558"
    }
  ],
  "initial_release_date": "2023-10-13T00:00:00",
  "last_revision_date": "2023-10-13T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0840",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-10-13T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9\ndes donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:5622 du 10 octobre 2023",
      "url": "https://access.redhat.com/errata/RHSA-2023:5622"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:5603 du 10 octobre 2023",
      "url": "https://access.redhat.com/errata/RHSA-2023:5603"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:5627 du 10 octobre 2023",
      "url": "https://access.redhat.com/errata/RHSA-2023:5627"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:5621 du 10 octobre 2023",
      "url": "https://access.redhat.com/errata/RHSA-2023:5621"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:5628 du 10 octobre 2023",
      "url": "https://access.redhat.com/errata/RHSA-2023:5628"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:5588 du 10 octobre 2023",
      "url": "https://access.redhat.com/errata/RHSA-2023:5588"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:5589 du 10 octobre 2023",
      "url": "https://access.redhat.com/errata/RHSA-2023:5589"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:5604 du 10 octobre 2023",
      "url": "https://access.redhat.com/errata/RHSA-2023:5604"
    }
  ]
}
  CERTFR-2023-AVI-0871
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 23.04",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-4004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
    },
    {
      "name": "CVE-2023-40283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
    },
    {
      "name": "CVE-2023-44466",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-44466"
    },
    {
      "name": "CVE-2023-4244",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
    },
    {
      "name": "CVE-2023-20569",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
    },
    {
      "name": "CVE-2023-42752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-42752"
    },
    {
      "name": "CVE-2023-4128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
    },
    {
      "name": "CVE-2023-42753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
    },
    {
      "name": "CVE-2023-4921",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
    },
    {
      "name": "CVE-2023-3866",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3866"
    },
    {
      "name": "CVE-2023-3338",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3338"
    },
    {
      "name": "CVE-2023-3772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
    },
    {
      "name": "CVE-2022-40982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
    },
    {
      "name": "CVE-2023-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4155"
    },
    {
      "name": "CVE-2023-31083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31083"
    },
    {
      "name": "CVE-2023-4194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4194"
    },
    {
      "name": "CVE-2022-27672",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-27672"
    },
    {
      "name": "CVE-2023-38432",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38432"
    },
    {
      "name": "CVE-2023-3863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
    },
    {
      "name": "CVE-2023-3865",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3865"
    },
    {
      "name": "CVE-2023-4622",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
    },
    {
      "name": "CVE-2023-3212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
    },
    {
      "name": "CVE-2023-4273",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4273"
    },
    {
      "name": "CVE-2023-0597",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
    },
    {
      "name": "CVE-2023-4881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4881"
    },
    {
      "name": "CVE-2023-4132",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
    },
    {
      "name": "CVE-2023-5197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-5197"
    },
    {
      "name": "CVE-2023-1206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
    },
    {
      "name": "CVE-2023-4623",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
    },
    {
      "name": "CVE-2023-2156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2156"
    },
    {
      "name": "CVE-2023-42755",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-42755"
    },
    {
      "name": "CVE-2023-34319",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-34319"
    },
    {
      "name": "CVE-2023-42756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-42756"
    }
  ],
  "initial_release_date": "2023-10-20T00:00:00",
  "last_revision_date": "2023-10-23T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0871",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-10-20T00:00:00.000000"
    },
    {
      "description": "Correction coquille.",
      "revision_date": "2023-10-23T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une\n\u00e9l\u00e9vation de privil\u00e8ges.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6443-1 du 19 octobre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6443-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6439-1 du 19 octobre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6439-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6446-1 du 20 octobre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6446-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6445-1 du 19 octobre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6445-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6396-3 du 17 octobre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6396-3"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6444-1 du 19 octobre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6444-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6441-1 du 19 octobre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6441-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6416-3 du 19 octobre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6416-3"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6440-1 du 19 octobre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6440-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6442-1 du 19 octobre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6442-1"
    }
  ]
}
  CERTFR-2023-AVI-0912
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.3 | ||
| SUSE | N/A | SUSE CaaS Platform 4.0 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | Public Cloud Module | Public Cloud Module 15-SP4 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP1 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.0 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.0 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.0 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 | 
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.5",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Retail Branch Server 4.2",
      "product": {
        "name": "SUSE Manager Retail Branch Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.3",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE CaaS Platform 4.0",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "Public Cloud Module 15-SP4",
      "product": {
        "name": "Public Cloud Module",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.2",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Retail Branch Server 4.3",
      "product": {
        "name": "SUSE Manager Retail Branch Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.4",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.2",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.2",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.1",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro for Rancher 5.4",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Real Time Module 15-SP5",
      "product": {
        "name": "SUSE Real Time Module",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability Extension 12 SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.0",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability Extension 15 SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.3",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 15 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 12 12-SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap Micro 5.3",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro for Rancher 5.3",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.0",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Enterprise Storage 7.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.3",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability Extension 15 SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro for Rancher 5.2",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Real Time Module 15-SP4",
      "product": {
        "name": "SUSE Real Time Module",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Software Development Kit 12 SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP1",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.5",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap Micro 5.4",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.3",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Retail Branch Server 4.0",
      "product": {
        "name": "SUSE Manager Retail Branch Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.4",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP2",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-46813",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
    },
    {
      "name": "CVE-2023-1281",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281"
    },
    {
      "name": "CVE-2023-3390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
    },
    {
      "name": "CVE-2023-4004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
    },
    {
      "name": "CVE-2023-5178",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
    },
    {
      "name": "CVE-2023-40283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
    },
    {
      "name": "CVE-2023-2163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
    },
    {
      "name": "CVE-2023-2860",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2860"
    },
    {
      "name": "CVE-2023-39193",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-39193"
    },
    {
      "name": "CVE-2023-3777",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
    },
    {
      "name": "CVE-2020-36766",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-36766"
    },
    {
      "name": "CVE-2023-45862",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
    },
    {
      "name": "CVE-2023-34324",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-34324"
    },
    {
      "name": "CVE-2023-4921",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
    },
    {
      "name": "CVE-2023-39189",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-39189"
    },
    {
      "name": "CVE-2023-1859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1859"
    },
    {
      "name": "CVE-2023-3111",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3111"
    },
    {
      "name": "CVE-2023-31085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31085"
    },
    {
      "name": "CVE-2023-4622",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
    },
    {
      "name": "CVE-2023-1829",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
    },
    {
      "name": "CVE-2023-4147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
    },
    {
      "name": "CVE-2023-39192",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-39192"
    },
    {
      "name": "CVE-2023-39191",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-39191"
    },
    {
      "name": "CVE-2023-39194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-39194"
    },
    {
      "name": "CVE-2023-4881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4881"
    },
    {
      "name": "CVE-2023-1206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
    },
    {
      "name": "CVE-2023-4623",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
    },
    {
      "name": "CVE-2023-1192",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
    },
    {
      "name": "CVE-2023-42754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-42754"
    }
  ],
  "initial_release_date": "2023-11-03T00:00:00",
  "last_revision_date": "2023-11-03T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0912",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-11-03T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une\n\u00e9l\u00e9vation de privil\u00e8ges.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4346-1 du 02 novembre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234346-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4343-1 du 02 novembre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234343-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4347-1 du 02 novembre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234347-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4313-1 du 31 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234313-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4279-1 du 31 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234279-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4245-1 du 30 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234245-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4319-1 du 31 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234319-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4349-1 du 02 novembre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234349-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4326-1 du 31 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234326-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4321-1 du 31 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234321-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4351-1 du 02 novembre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234351-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4322-1 du 31 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234322-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4325-1 du 31 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234325-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4285-1 du 31 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234285-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4278-1 du 31 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234278-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4239-1 du 30 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234239-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4260-1 du 30 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234260-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4345-1 du 02 novembre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234345-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4267-1 du 30 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234267-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4261-1 du 30 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234261-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4348-1 du 02 novembre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234348-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4308-1 du 31 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234308-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4300-1 du 31 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234300-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4280-1 du 31 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234280-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4301-1 du 31 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234301-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4243-1 du 30 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234243-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4244-1 du 30 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234244-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4328-1 du 01 novembre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234328-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4273-1 du 30 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234273-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4264-1 du 30 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234264-1/"
    }
  ]
}
  CERTFR-2024-AVI-0074
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct pour Unix versions 6.3.x.x antérieures à 6.3.0.2.iFix005 | ||
| IBM | QRadar Deployment Intelligence App | IBM QRadar Deployment Intelligence App versions antérieures à 3.0.12 | ||
| IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct pour Unix versions 6.2.x.x antérieures à 6.2.0.7.iFix005 | ||
| IBM | QRadar | IBM SOAR QRadar Plugin App versions antérieures à 5.3.1 | ||
| IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct pour Unix versions 6.0.x.x antérieures à 6.0.0.2.iFix159 | ||
| IBM | Storage Protect | IBM Storage Protect Plus vSnap versions 10.1.x antérieures à 10.1.15.3 | ||
| IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct pour Unix versions 6.1.x.x antérieures à 6.1.0.4.iFix099 | 
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "IBM Sterling Connect:Direct pour Unix versions 6.3.x.x ant\u00e9rieures \u00e0 6.3.0.2.iFix005",
      "product": {
        "name": "Sterling Connect:Direct",
        "vendor": {
          "name": "IBM",
          "scada": false
        }
      }
    },
    {
      "description": "IBM QRadar Deployment Intelligence App versions ant\u00e9rieures \u00e0 3.0.12",
      "product": {
        "name": "QRadar Deployment Intelligence App",
        "vendor": {
          "name": "IBM",
          "scada": false
        }
      }
    },
    {
      "description": "IBM Sterling Connect:Direct pour Unix versions 6.2.x.x ant\u00e9rieures \u00e0 6.2.0.7.iFix005",
      "product": {
        "name": "Sterling Connect:Direct",
        "vendor": {
          "name": "IBM",
          "scada": false
        }
      }
    },
    {
      "description": "IBM SOAR QRadar Plugin App versions ant\u00e9rieures \u00e0 5.3.1",
      "product": {
        "name": "QRadar",
        "vendor": {
          "name": "IBM",
          "scada": false
        }
      }
    },
    {
      "description": "IBM Sterling Connect:Direct pour Unix versions 6.0.x.x ant\u00e9rieures \u00e0 6.0.0.2.iFix159",
      "product": {
        "name": "Sterling Connect:Direct",
        "vendor": {
          "name": "IBM",
          "scada": false
        }
      }
    },
    {
      "description": "IBM Storage Protect Plus vSnap versions 10.1.x ant\u00e9rieures \u00e0 10.1.15.3",
      "product": {
        "name": "Storage Protect",
        "vendor": {
          "name": "IBM",
          "scada": false
        }
      }
    },
    {
      "description": "IBM Sterling Connect:Direct pour Unix versions 6.1.x.x ant\u00e9rieures \u00e0 6.1.0.4.iFix099",
      "product": {
        "name": "Sterling Connect:Direct",
        "vendor": {
          "name": "IBM",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-29404",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-29404"
    },
    {
      "name": "CVE-2023-37920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-37920"
    },
    {
      "name": "CVE-2023-4004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
    },
    {
      "name": "CVE-2022-25883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-25883"
    },
    {
      "name": "CVE-2023-29403",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-29403"
    },
    {
      "name": "CVE-2023-38020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38020"
    },
    {
      "name": "CVE-2023-29405",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-29405"
    },
    {
      "name": "CVE-2023-44487",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
    },
    {
      "name": "CVE-2023-45133",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-45133"
    },
    {
      "name": "CVE-2023-36478",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36478"
    },
    {
      "name": "CVE-2023-46136",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-46136"
    },
    {
      "name": "CVE-2023-43804",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-43804"
    },
    {
      "name": "CVE-2023-40167",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-40167"
    },
    {
      "name": "CVE-2023-41900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-41900"
    },
    {
      "name": "CVE-2023-36479",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36479"
    },
    {
      "name": "CVE-2023-38019",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38019"
    },
    {
      "name": "CVE-2023-47148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-47148"
    },
    {
      "name": "CVE-2023-38263",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38263"
    },
    {
      "name": "CVE-2023-29402",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-29402"
    }
  ],
  "initial_release_date": "2024-01-26T00:00:00",
  "last_revision_date": "2024-01-26T00:00:00",
  "links": [
    {
      "title": "Bulletin de s\u00e9curit\u00e9 IBM 7111880 du 24 janvier 2024",
      "url": "https://www.ibm.com/support/pages/node/7111880"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 IBM 7111720 du 22 janvier 2024",
      "url": "https://www.ibm.com/support/pages/node/7111720"
    }
  ],
  "reference": "CERTFR-2024-AVI-0074",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-01-26T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    },
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Injection de code indirecte \u00e0 distance (XSS)"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits IBM\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non\nsp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code arbitraire \u00e0 distance et\nun d\u00e9ni de service \u00e0 distance.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 IBM 7111720 du 24 janvier 2024",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 IBM 7096482 du 22 janvier 2024",
      "url": "https://www.ibm.com/support/pages/node/7096482"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 IBM 7111880 du 25 janvier 2024",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 IBM 7111679 du 24 janvier 2024",
      "url": "https://www.ibm.com/support/pages/node/7111679"
    }
  ]
}
  CERTFR-2023-AVI-0725
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à l'intégrité des données, une atteinte à la confidentialité des données et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 7 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Scientific Computing 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Workstation 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 7 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, big endian 7 ppc64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Desktop 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64 | 
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Red Hat Enterprise Linux Server - AUS 8.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time for NFV 7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - TUS 8.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Power, little endian 7 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server 7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Scientific Computing 7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Workstation 7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for IBM z Systems 7 s390x",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Power, big endian 7 ppc64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Desktop 7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time 7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-3390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
    },
    {
      "name": "CVE-2023-4004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
    },
    {
      "name": "CVE-2023-2002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
    },
    {
      "name": "CVE-2023-35788",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
    },
    {
      "name": "CVE-2023-3090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
    },
    {
      "name": "CVE-2023-20593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
    },
    {
      "name": "CVE-2023-1829",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
    },
    {
      "name": "CVE-2023-35001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
    },
    {
      "name": "CVE-2023-2124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
    }
  ],
  "initial_release_date": "2023-09-08T00:00:00",
  "last_revision_date": "2023-09-08T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0725",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-09-08T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des\ndonn\u00e9es, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un\ncontournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:4961 du 05 septembre 2023",
      "url": "https://access.redhat.com/errata/RHSA-2023:4961"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:4819 du 29 ao\u00fbt 2023",
      "url": "https://access.redhat.com/errata/RHSA-2023:4819"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:4821 du 29 ao\u00fbt 2023",
      "url": "https://access.redhat.com/errata/RHSA-2023:4821"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:4962 du 05 septembre 2023",
      "url": "https://access.redhat.com/errata/RHSA-2023:4962"
    }
  ]
}
  CERTFR-2023-AVI-0775
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 23.04",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-28466",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
    },
    {
      "name": "CVE-2023-28328",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28328"
    },
    {
      "name": "CVE-2023-1076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1076"
    },
    {
      "name": "CVE-2023-2235",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
    },
    {
      "name": "CVE-2023-4385",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4385"
    },
    {
      "name": "CVE-2023-3390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
    },
    {
      "name": "CVE-2023-4004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
    },
    {
      "name": "CVE-2023-2002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
    },
    {
      "name": "CVE-2022-4269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269"
    },
    {
      "name": "CVE-2023-40283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
    },
    {
      "name": "CVE-2023-2163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
    },
    {
      "name": "CVE-2023-3777",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
    },
    {
      "name": "CVE-2023-20588",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20588"
    },
    {
      "name": "CVE-2023-3995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3995"
    },
    {
      "name": "CVE-2023-31084",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
    },
    {
      "name": "CVE-2023-3090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
    },
    {
      "name": "CVE-2023-4569",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4569"
    },
    {
      "name": "CVE-2023-3611",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
    },
    {
      "name": "CVE-2023-4128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
    },
    {
      "name": "CVE-2023-31436",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
    },
    {
      "name": "CVE-2023-32269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-32269"
    },
    {
      "name": "CVE-2023-3220",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3220"
    },
    {
      "name": "CVE-2023-20593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
    },
    {
      "name": "CVE-2023-4387",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4387"
    },
    {
      "name": "CVE-2023-2162",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
    },
    {
      "name": "CVE-2022-48425",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48425"
    },
    {
      "name": "CVE-2023-4459",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
    },
    {
      "name": "CVE-2023-21255",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21255"
    },
    {
      "name": "CVE-2022-40982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
    },
    {
      "name": "CVE-2023-1075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
    },
    {
      "name": "CVE-2023-3609",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
    },
    {
      "name": "CVE-2023-1380",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1380"
    },
    {
      "name": "CVE-2023-3776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
    },
    {
      "name": "CVE-2023-4194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4194"
    },
    {
      "name": "CVE-2022-27672",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-27672"
    },
    {
      "name": "CVE-2023-2269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
    },
    {
      "name": "CVE-2023-2898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2898"
    },
    {
      "name": "CVE-2023-3863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
    },
    {
      "name": "CVE-2023-38428",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38428"
    },
    {
      "name": "CVE-2023-3141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
    },
    {
      "name": "CVE-2023-3610",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
    },
    {
      "name": "CVE-2023-0458",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0458"
    },
    {
      "name": "CVE-2023-4015",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4015"
    },
    {
      "name": "CVE-2023-3212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
    },
    {
      "name": "CVE-2023-4273",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4273"
    },
    {
      "name": "CVE-2023-38426",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38426"
    },
    {
      "name": "CVE-2023-1206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
    },
    {
      "name": "CVE-2023-21264",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21264"
    },
    {
      "name": "CVE-2023-1611",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1611"
    },
    {
      "name": "CVE-2023-38429",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38429"
    }
  ],
  "initial_release_date": "2023-09-22T00:00:00",
  "last_revision_date": "2023-09-22T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0775",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-09-22T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une\natteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6388-1 du 19 septembre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6388-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6387-1 du 19 septembre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6387-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6339-4 du 18 septembre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6339-4"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6384-1 du 19 septembre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6384-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6383-1 du 19 septembre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6383-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6385-1 du 19 septembre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6385-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6386-1 du 19 septembre 2023",
      "url": "https://ubuntu.com/security/notices/USN-6386-1"
    }
  ]
}
  CERTFR-2023-AVI-0752
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une élévation de privilèges et une exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
| 
 | |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian stable (bookworm) versions ant\u00e9rieures \u00e0 6.1.52-1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-4004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
    },
    {
      "name": "CVE-2023-40283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
    },
    {
      "name": "CVE-2023-3777",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
    },
    {
      "name": "CVE-2023-1989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1989"
    },
    {
      "name": "CVE-2023-20588",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20588"
    },
    {
      "name": "CVE-2023-4206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4206"
    },
    {
      "name": "CVE-2023-4569",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4569"
    },
    {
      "name": "CVE-2023-3611",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
    },
    {
      "name": "CVE-2023-4128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
    },
    {
      "name": "CVE-2023-4207",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4207"
    },
    {
      "name": "CVE-2023-2430",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2430"
    },
    {
      "name": "CVE-2023-3773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3773"
    },
    {
      "name": "CVE-2023-3772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
    },
    {
      "name": "CVE-2023-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4155"
    },
    {
      "name": "CVE-2023-4208",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4208"
    },
    {
      "name": "CVE-2023-3776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
    },
    {
      "name": "CVE-2023-4194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4194"
    },
    {
      "name": "CVE-2023-2898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2898"
    },
    {
      "name": "CVE-2023-3863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
    },
    {
      "name": "CVE-2023-4622",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
    },
    {
      "name": "CVE-2023-4147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
    },
    {
      "name": "CVE-2023-4015",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4015"
    },
    {
      "name": "CVE-2023-4273",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4273"
    },
    {
      "name": "CVE-2023-4132",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
    },
    {
      "name": "CVE-2023-1206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
    },
    {
      "name": "CVE-2023-34319",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-34319"
    }
  ],
  "initial_release_date": "2023-09-15T00:00:00",
  "last_revision_date": "2023-09-15T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0752",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-09-15T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de Debian\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, une \u00e9l\u00e9vation de privil\u00e8ges et une ex\u00e9cution de code\narbitraire \u00e0 distance.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-5492-1 du 09 septembre 2023",
      "url": "https://www.debian.org/security/2023/dsa-5492"
    }
  ]
}
  CERTFR-2025-AVI-0855
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Juniper Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | Junos OS | Junos OS versions 24.4 antérieures à 24.4R2 | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions antérieures à 22.4R3-S8-EVO | ||
| Juniper Networks | Junos OS | Junos OS versions 23.4 antérieures à 23.4R2-S5 | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions 23.2-EVO antérieures à 23.2R2-S4-EVO | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 22.4R3-S8 | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions 24.2-EVO antérieures à 24.2R2-S2-EVO | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions 24.4-EVO antérieures à 24.4R2-EVO | ||
| Juniper Networks | Junos Space | Junos Space versions antérieures à 24.1R4 | ||
| Juniper Networks | Security Director | Security Director Policy Enforcer versions antérieures à 23.1R1 Hotpatch v3 | ||
| Juniper Networks | Junos Space | Junos Space Security Director versions antérieures à 24.1R4 | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions 23.4-EVO antérieures à 23.4R2-S5-EVO | ||
| Juniper Networks | Junos OS | Junos OS versions 23.2 antérieures à 23.2R2-S4 | ||
| Juniper Networks | Junos OS | Junos OS versions 24.2 antérieures à 24.2R2-S1 | 
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Junos OS versions 24.4 ant\u00e9rieures \u00e0 24.4R2",
      "product": {
        "name": "Junos OS",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions  ant\u00e9rieures \u00e0 22.4R3-S8-EVO",
      "product": {
        "name": "Junos OS Evolved",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS versions 23.4 ant\u00e9rieures \u00e0 23.4R2-S5",
      "product": {
        "name": "Junos OS",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions 23.2-EVO ant\u00e9rieures \u00e0 23.2R2-S4-EVO",
      "product": {
        "name": "Junos OS Evolved",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS versions ant\u00e9rieures \u00e0 22.4R3-S8",
      "product": {
        "name": "Junos OS",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions 24.2-EVO ant\u00e9rieures \u00e0 24.2R2-S2-EVO",
      "product": {
        "name": "Junos OS Evolved",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions 24.4-EVO ant\u00e9rieures \u00e0 24.4R2-EVO",
      "product": {
        "name": "Junos OS Evolved",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos Space versions ant\u00e9rieures \u00e0 24.1R4",
      "product": {
        "name": "Junos Space",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Security Director Policy Enforcer versions ant\u00e9rieures \u00e0 23.1R1 Hotpatch v3",
      "product": {
        "name": "Security Director",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos Space Security Director versions ant\u00e9rieures \u00e0 24.1R4",
      "product": {
        "name": "Junos Space",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions 23.4-EVO ant\u00e9rieures \u00e0 23.4R2-S5-EVO",
      "product": {
        "name": "Junos OS Evolved",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS versions 23.2 ant\u00e9rieures \u00e0 23.2R2-S4",
      "product": {
        "name": "Junos OS",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS versions 24.2 ant\u00e9rieures \u00e0 24.2R2-S1",
      "product": {
        "name": "Junos OS",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-24795",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-24795"
    },
    {
      "name": "CVE-2024-36903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36903"
    },
    {
      "name": "CVE-2023-44431",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-44431"
    },
    {
      "name": "CVE-2021-47606",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47606"
    },
    {
      "name": "CVE-2025-59993",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59993"
    },
    {
      "name": "CVE-2025-59997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59997"
    },
    {
      "name": "CVE-2023-7104",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-7104"
    },
    {
      "name": "CVE-2025-59995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59995"
    },
    {
      "name": "CVE-2024-21235",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21235"
    },
    {
      "name": "CVE-2023-28466",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
    },
    {
      "name": "CVE-2024-36921",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36921"
    },
    {
      "name": "CVE-2025-59986",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59986"
    },
    {
      "name": "CVE-2025-60009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-60009"
    },
    {
      "name": "CVE-2025-59989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59989"
    },
    {
      "name": "CVE-2024-26897",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26897"
    },
    {
      "name": "CVE-2023-46103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-46103"
    },
    {
      "name": "CVE-2024-27052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27052"
    },
    {
      "name": "CVE-2023-2235",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
    },
    {
      "name": "CVE-2025-59999",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59999"
    },
    {
      "name": "CVE-2025-59994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59994"
    },
    {
      "name": "CVE-2024-4076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-4076"
    },
    {
      "name": "CVE-2025-59967",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59967"
    },
    {
      "name": "CVE-2022-24805",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24805"
    },
    {
      "name": "CVE-2024-12797",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-12797"
    },
    {
      "name": "CVE-2023-3390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
    },
    {
      "name": "CVE-2024-37356",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-37356"
    },
    {
      "name": "CVE-2024-47538",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47538"
    },
    {
      "name": "CVE-2023-4004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
    },
    {
      "name": "CVE-2024-21823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21823"
    },
    {
      "name": "CVE-2025-59991",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59991"
    },
    {
      "name": "CVE-2024-5564",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-5564"
    },
    {
      "name": "CVE-2024-26600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26600"
    },
    {
      "name": "CVE-2023-28746",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28746"
    },
    {
      "name": "CVE-2023-52864",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52864"
    },
    {
      "name": "CVE-2025-26600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26600"
    },
    {
      "name": "CVE-2024-3596",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-3596"
    },
    {
      "name": "CVE-2024-27280",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27280"
    },
    {
      "name": "CVE-2024-36929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36929"
    },
    {
      "name": "CVE-2023-35788",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
    },
    {
      "name": "CVE-2025-59982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59982"
    },
    {
      "name": "CVE-2024-1975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-1975"
    },
    {
      "name": "CVE-2023-43785",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-43785"
    },
    {
      "name": "CVE-2024-30205",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30205"
    },
    {
      "name": "CVE-2018-17247",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-17247"
    },
    {
      "name": "CVE-2025-60004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-60004"
    },
    {
      "name": "CVE-2023-51594",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-51594"
    },
    {
      "name": "CVE-2024-22025",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-22025"
    },
    {
      "name": "CVE-2023-50229",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-50229"
    },
    {
      "name": "CVE-2025-59974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59974"
    },
    {
      "name": "CVE-2025-26598",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26598"
    },
    {
      "name": "CVE-2018-3824",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-3824"
    },
    {
      "name": "CVE-2024-40928",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40928"
    },
    {
      "name": "CVE-2024-43398",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43398"
    },
    {
      "name": "CVE-2024-8508",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8508"
    },
    {
      "name": "CVE-2024-36020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36020"
    },
    {
      "name": "CVE-2021-45105",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45105"
    },
    {
      "name": "CVE-2025-59981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59981"
    },
    {
      "name": "CVE-2023-31248",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
    },
    {
      "name": "CVE-2024-1737",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-1737"
    },
    {
      "name": "CVE-2023-25193",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-25193"
    },
    {
      "name": "CVE-2021-4104",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4104"
    },
    {
      "name": "CVE-2024-30203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30203"
    },
    {
      "name": "CVE-2023-3090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
    },
    {
      "name": "CVE-2024-35937",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35937"
    },
    {
      "name": "CVE-2025-59968",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59968"
    },
    {
      "name": "CVE-2023-51592",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-51592"
    },
    {
      "name": "CVE-2025-59990",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59990"
    },
    {
      "name": "CVE-2021-22146",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-22146"
    },
    {
      "name": "CVE-2025-59978",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59978"
    },
    {
      "name": "CVE-2024-25629",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-25629"
    },
    {
      "name": "CVE-2024-36017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36017"
    },
    {
      "name": "CVE-2024-24806",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-24806"
    },
    {
      "name": "CVE-2024-27434",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27434"
    },
    {
      "name": "CVE-2023-47038",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-47038"
    },
    {
      "name": "CVE-2024-35852",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35852"
    },
    {
      "name": "CVE-2024-38558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38558"
    },
    {
      "name": "CVE-2025-59992",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59992"
    },
    {
      "name": "CVE-2024-35845",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35845"
    },
    {
      "name": "CVE-2021-41072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-41072"
    },
    {
      "name": "CVE-2025-60000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-60000"
    },
    {
      "name": "CVE-2022-24807",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24807"
    },
    {
      "name": "CVE-2024-47607",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47607"
    },
    {
      "name": "CVE-2024-27065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27065"
    },
    {
      "name": "CVE-2024-36005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36005"
    },
    {
      "name": "CVE-2023-45866",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-45866"
    },
    {
      "name": "CVE-2023-27349",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-27349"
    },
    {
      "name": "CVE-2023-0464",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0464"
    },
    {
      "name": "CVE-2015-5377",
      "url": "https://www.cve.org/CVERecord?id=CVE-2015-5377"
    },
    {
      "name": "CVE-2023-48161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-48161"
    },
    {
      "name": "CVE-2022-24810",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24810"
    },
    {
      "name": "CVE-2024-33621",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-33621"
    },
    {
      "name": "CVE-2024-27983",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27983"
    },
    {
      "name": "CVE-2025-60001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-60001"
    },
    {
      "name": "CVE-2024-5742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-5742"
    },
    {
      "name": "CVE-2023-50230",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-50230"
    },
    {
      "name": "CVE-2025-52960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-52960"
    },
    {
      "name": "CVE-2024-36922",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36922"
    },
    {
      "name": "CVE-2025-59996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59996"
    },
    {
      "name": "CVE-2024-39487",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39487"
    },
    {
      "name": "CVE-2024-27982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27982"
    },
    {
      "name": "CVE-2023-38575",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38575"
    },
    {
      "name": "CVE-2024-35911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35911"
    },
    {
      "name": "CVE-2025-59957",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59957"
    },
    {
      "name": "CVE-2025-59958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59958"
    },
    {
      "name": "CVE-2021-41043",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-41043"
    },
    {
      "name": "CVE-2018-17244",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-17244"
    },
    {
      "name": "CVE-2019-12900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-12900"
    },
    {
      "name": "CVE-2024-39908",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39908"
    },
    {
      "name": "CVE-2025-26597",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26597"
    },
    {
      "name": "CVE-2024-36971",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36971"
    },
    {
      "name": "CVE-2023-2603",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2603"
    },
    {
      "name": "CVE-2024-41946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41946"
    },
    {
      "name": "CVE-2023-3776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
    },
    {
      "name": "CVE-2024-42934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42934"
    },
    {
      "name": "CVE-2023-51580",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-51580"
    },
    {
      "name": "CVE-2024-35848",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35848"
    },
    {
      "name": "CVE-2024-27417",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27417"
    },
    {
      "name": "CVE-2023-21102",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21102"
    },
    {
      "name": "CVE-2024-27281",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27281"
    },
    {
      "name": "CVE-2025-59983",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59983"
    },
    {
      "name": "CVE-2024-36941",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36941"
    },
    {
      "name": "CVE-2024-2236",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-2236"
    },
    {
      "name": "CVE-2024-38428",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38428"
    },
    {
      "name": "CVE-2024-35969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35969"
    },
    {
      "name": "CVE-2021-45046",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45046"
    },
    {
      "name": "CVE-2025-60006",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-60006"
    },
    {
      "name": "CVE-2024-36489",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36489"
    },
    {
      "name": "CVE-2015-1427",
      "url": "https://www.cve.org/CVERecord?id=CVE-2015-1427"
    },
    {
      "name": "CVE-2024-38575",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38575"
    },
    {
      "name": "CVE-2024-35899",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35899"
    },
    {
      "name": "CVE-2024-35823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35823"
    },
    {
      "name": "CVE-2024-40954",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40954"
    },
    {
      "name": "CVE-2024-9632",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-9632"
    },
    {
      "name": "CVE-2023-38408",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38408"
    },
    {
      "name": "CVE-2025-26595",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26595"
    },
    {
      "name": "CVE-2024-26868",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26868"
    },
    {
      "name": "CVE-2023-43787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-43787"
    },
    {
      "name": "CVE-2023-43786",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-43786"
    },
    {
      "name": "CVE-2024-8235",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8235"
    },
    {
      "name": "CVE-2023-4147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
    },
    {
      "name": "CVE-2025-59977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59977"
    },
    {
      "name": "CVE-2023-6004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-6004"
    },
    {
      "name": "CVE-2023-3610",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
    },
    {
      "name": "CVE-2025-26596",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26596"
    },
    {
      "name": "CVE-2024-4603",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
    },
    {
      "name": "CVE-2022-48622",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48622"
    },
    {
      "name": "CVE-2021-42550",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42550"
    },
    {
      "name": "CVE-2021-44228",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-44228"
    },
    {
      "name": "CVE-2024-26828",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26828"
    },
    {
      "name": "CVE-2025-59998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59998"
    },
    {
      "name": "CVE-2024-26808",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26808"
    },
    {
      "name": "CVE-2024-30204",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30204"
    },
    {
      "name": "CVE-2025-60002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-60002"
    },
    {
      "name": "CVE-2023-35001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
    },
    {
      "name": "CVE-2024-27282",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27282"
    },
    {
      "name": "CVE-2018-3831",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-3831"
    },
    {
      "name": "CVE-2023-43490",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-43490"
    },
    {
      "name": "CVE-2025-59976",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59976"
    },
    {
      "name": "CVE-2025-59980",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59980"
    },
    {
      "name": "CVE-2025-26599",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26599"
    },
    {
      "name": "CVE-2024-47615",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47615"
    },
    {
      "name": "CVE-2018-3823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-3823"
    },
    {
      "name": "CVE-2023-22655",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22655"
    },
    {
      "name": "CVE-2024-6126",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-6126"
    },
    {
      "name": "CVE-2023-4911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4911"
    },
    {
      "name": "CVE-2023-39368",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-39368"
    },
    {
      "name": "CVE-2021-44832",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-44832"
    },
    {
      "name": "CVE-2024-26853",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26853"
    },
    {
      "name": "CVE-2025-59975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59975"
    },
    {
      "name": "CVE-2025-0624",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0624"
    },
    {
      "name": "CVE-2025-59987",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59987"
    },
    {
      "name": "CVE-2024-40958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40958"
    },
    {
      "name": "CVE-2018-3826",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-3826"
    },
    {
      "name": "CVE-2025-26601",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26601"
    },
    {
      "name": "CVE-2024-52337",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-52337"
    },
    {
      "name": "CVE-2025-59985",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59985"
    },
    {
      "name": "CVE-2025-11198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-11198"
    },
    {
      "name": "CVE-2022-24806",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24806"
    },
    {
      "name": "CVE-2023-32233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
    },
    {
      "name": "CVE-2024-35789",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35789"
    },
    {
      "name": "CVE-2024-26327",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26327"
    },
    {
      "name": "CVE-2015-3253",
      "url": "https://www.cve.org/CVERecord?id=CVE-2015-3253"
    },
    {
      "name": "CVE-2025-59964",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59964"
    },
    {
      "name": "CVE-2025-59988",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59988"
    },
    {
      "name": "CVE-2024-21210",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21210"
    },
    {
      "name": "CVE-2024-2511",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-2511"
    },
    {
      "name": "CVE-2024-34397",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-34397"
    },
    {
      "name": "CVE-2023-45733",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-45733"
    },
    {
      "name": "CVE-2021-40153",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-40153"
    },
    {
      "name": "CVE-2024-6655",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-6655"
    },
    {
      "name": "CVE-2024-41123",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41123"
    },
    {
      "name": "CVE-2024-27049",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27049"
    },
    {
      "name": "CVE-2025-59984",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59984"
    },
    {
      "name": "CVE-2025-52961",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-52961"
    },
    {
      "name": "CVE-2023-51589",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-51589"
    },
    {
      "name": "CVE-2024-21217",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21217"
    },
    {
      "name": "CVE-2024-28182",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28182"
    },
    {
      "name": "CVE-2021-3903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3903"
    },
    {
      "name": "CVE-2024-35800",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35800"
    },
    {
      "name": "CVE-2023-2124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
    },
    {
      "name": "CVE-2023-51596",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-51596"
    },
    {
      "name": "CVE-2025-60010",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-60010"
    },
    {
      "name": "CVE-2023-51764",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-51764"
    },
    {
      "name": "CVE-2025-26594",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-26594"
    },
    {
      "name": "CVE-2024-6409",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-6409"
    },
    {
      "name": "CVE-2024-49761",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49761"
    },
    {
      "name": "CVE-2022-24808",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24808"
    },
    {
      "name": "CVE-2025-59962",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-59962"
    },
    {
      "name": "CVE-2024-21208",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21208"
    },
    {
      "name": "CVE-2020-11023",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-11023"
    },
    {
      "name": "CVE-2024-40961",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40961"
    }
  ],
  "initial_release_date": "2025-10-09T00:00:00",
  "last_revision_date": "2025-10-09T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0855",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-10-09T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Injection de code indirecte \u00e0 distance (XSS)"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Juniper Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Juniper Networks",
  "vendor_advisories": [
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103140",
      "url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-Space-Multiple-XSS-vulnerabilities-resolved-in-24-1R4-release"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103141",
      "url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-24-1R4-release"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103163",
      "url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-Evolved-Multiple-OS-command-injection-vulnerabilities-fixed-CVE-2025-60006"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103168",
      "url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Device-allows-login-for-user-with-expired-password-CVE-2025-60010"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103171",
      "url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-Space-Reflected-client-side-HTTP-parameter-pollution-vulnerability-in-web-interface-CVE-2025-59977"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103167",
      "url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-When-a-user-with-the-name-ftp-or-anonymous-is-configured-unauthenticated-filesystem-access-is-allowed-CVE-2025-59980"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103156",
      "url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-Evolved-ACX7024-ACX7024X-ACX7100-32C-ACX7100-48L-ACX7348-ACX7509-When-specific-valid-multicast-traffic-is-received-on-the-L3-interface-a-vulnerable-device-evo-pfemand-crashes-and-restarts-CVE-2025-59967"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103437",
      "url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Security-Director-Policy-Enforcer-An-unrestricted-API-allows-a-network-based-unauthenticated-attacker-to-deploy-malicious-vSRX-images-to-VMWare-NSX-Server-CVE-2025-11198"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103172",
      "url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-Space-Flooding-device-with-inbound-API-calls-leads-to-WebUI-and-CLI-management-access-DoS-CVE-2025-59975"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103157",
      "url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Juniper-Security-Director-Insufficient-authorization-for-sensitive-resources-in-web-interface-CVE-2025-59968"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103170",
      "url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-Space-Arbitrary-file-download-vulnerability-in-web-interface-CVE-2025-59976"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103139",
      "url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-Space-Security-Director-Multiple-vulnerabilities-resolved-in-24-1R4"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103151",
      "url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-With-BGP-sharding-enabled-change-in-indirect-next-hop-can-cause-RPD-crash-CVE-2025-59962"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103153",
      "url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-SRX4700-When-forwarding-options-sampling-is-enabled-any-traffic-destined-to-the-RE-will-cause-the-forwarding-line-card-to-crash-and-restart-CVE-2025-59964"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103147",
      "url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-Evolved-PTX-Series-When-firewall-filter-rejects-traffic-these-packets-are-erroneously-sent-to-the-RE-CVE-2025-59958"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103144",
      "url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-Evolved-PTX-Series-except-PTX10003-An-unauthenticated-adjacent-attacker-sending-specific-valid-traffic-can-cause-a-memory-leak-in-cfmman-leading-to-FPC-crash-and-restart-CVE-2025-52961"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103143",
      "url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-SRX-Series-and-MX-Series-Receipt-of-specific-SIP-packets-in-a-high-utilization-situation-causes-a-flowd-crash-CVE-2025-52960"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103146",
      "url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-EX4600-Series-and-QFX5000-Series-An-attacker-with-physical-access-can-open-a-persistent-backdoor-CVE-2025-59957"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103138",
      "url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-Space-Security-Director-Multiple-vulnerabilities-resolved-in-24-1R4-by-upgrading-Log4j-Java-library-to-2-23-1-and-ElasticSearch-to-6-8-17"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103165",
      "url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Specific-BGP-EVPN-update-message-causes-rpd-crash-CVE-2025-60004"
    }
  ]
}
  CERTFR-2023-AVI-0753
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Elles permettent à un attaquant de provoquer une atteinte à l'intégrité des données, une atteinte à la confidentialité des données et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 9 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV 9 x86_64 | 
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
| 
 | |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Red Hat Enterprise Linux for Real Time 9 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time for NFV 9 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-3390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
    },
    {
      "name": "CVE-2023-4004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
    },
    {
      "name": "CVE-2023-31248",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
    },
    {
      "name": "CVE-2023-20593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
    },
    {
      "name": "CVE-2023-3776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
    },
    {
      "name": "CVE-2023-21102",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21102"
    },
    {
      "name": "CVE-2023-4147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
    },
    {
      "name": "CVE-2023-3610",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
    },
    {
      "name": "CVE-2023-35001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
    },
    {
      "name": "CVE-2023-1637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
    }
  ],
  "initial_release_date": "2023-09-15T00:00:00",
  "last_revision_date": "2023-09-15T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0753",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-09-15T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es, une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un contournement de la\npolitique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:5091 du 12 septembre 2023",
      "url": "https://access.redhat.com/errata/RHSA-2023:5091"
    }
  ]
}
  CERTFR-2023-AVI-0874
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de DebianLTS. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
| 
 | |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian 10 Buster versions ant\u00e9rieures \u00e0 5.10.197-1~deb10u1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-21400",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21400"
    },
    {
      "name": "CVE-2023-4004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
    },
    {
      "name": "CVE-2023-2002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
    },
    {
      "name": "CVE-2022-4269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269"
    },
    {
      "name": "CVE-2023-40283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
    },
    {
      "name": "CVE-2023-35788",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
    },
    {
      "name": "CVE-2023-4244",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
    },
    {
      "name": "CVE-2022-39189",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-39189"
    },
    {
      "name": "CVE-2023-20588",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20588"
    },
    {
      "name": "CVE-2023-2007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2007"
    },
    {
      "name": "CVE-2023-31084",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
    },
    {
      "name": "CVE-2023-3090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
    },
    {
      "name": "CVE-2023-3611",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
    },
    {
      "name": "CVE-2023-4128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
    },
    {
      "name": "CVE-2023-42753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
    },
    {
      "name": "CVE-2023-4921",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
    },
    {
      "name": "CVE-2023-3111",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3111"
    },
    {
      "name": "CVE-2023-3338",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3338"
    },
    {
      "name": "CVE-2023-3773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3773"
    },
    {
      "name": "CVE-2023-3772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
    },
    {
      "name": "CVE-2023-21255",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21255"
    },
    {
      "name": "CVE-2023-35824",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
    },
    {
      "name": "CVE-2023-3609",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
    },
    {
      "name": "CVE-2023-35823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
    },
    {
      "name": "CVE-2023-1380",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1380"
    },
    {
      "name": "CVE-2023-3776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
    },
    {
      "name": "CVE-2023-4194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4194"
    },
    {
      "name": "CVE-2023-2269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
    },
    {
      "name": "CVE-2023-2898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2898"
    },
    {
      "name": "CVE-2023-3863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
    },
    {
      "name": "CVE-2023-4622",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
    },
    {
      "name": "CVE-2023-4147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
    },
    {
      "name": "CVE-2023-3141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
    },
    {
      "name": "CVE-2023-34256",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-34256"
    },
    {
      "name": "CVE-2023-3212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
    },
    {
      "name": "CVE-2023-4273",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4273"
    },
    {
      "name": "CVE-2023-4132",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
    },
    {
      "name": "CVE-2023-1206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
    },
    {
      "name": "CVE-2023-4623",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
    },
    {
      "name": "CVE-2023-42755",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-42755"
    },
    {
      "name": "CVE-2023-3268",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
    },
    {
      "name": "CVE-2023-34319",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-34319"
    },
    {
      "name": "CVE-2023-42756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-42756"
    },
    {
      "name": "CVE-2023-2124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
    },
    {
      "name": "CVE-2023-3389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3389"
    }
  ],
  "initial_release_date": "2023-10-20T00:00:00",
  "last_revision_date": "2023-10-20T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0874",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-10-20T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de DebianLTS\u003c/span\u003e. Certaines d\u0027entre\nelles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code\narbitraire, atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de DebianLTS",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 DebianLTS DLA-3623-1 du 19 octobre 2023",
      "url": "https://www.debian.org/lts/security/2023/dla-3623"
    }
  ]
}
  CERTFR-2024-AVI-0575
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Juniper Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | N/A | Junos OS versions 23.4 antérieures à 23.4R2 | ||
| Juniper Networks | N/A | Junos OS Evolved versions 21.4-EVO antérieures à 21.4R2-EVO | ||
| Juniper Networks | N/A | Junos OS on QFX5000 Series and EX4600 Series versions 22.4 antérieures à 22.4R3 | ||
| Juniper Networks | N/A | Junos OS on MX Series versions 22.2 antérieures à 22.2R3-S3 | ||
| Juniper Networks | N/A | Junos OS Evolved on ACX7000 Series versions 22.1-EVO antérieures à 22.1R3-S6-EVO | ||
| Juniper Networks | N/A | Junos OS on SRX4600 and SRX5000 Series versions 22.4 antérieures à 22.4R3-S2 | ||
| Juniper Networks | N/A | Junos OS versions 23.2 antérieures à 23.2R2-S1 | ||
| Juniper Networks | N/A | Session Smart Router versions 6.2 antérieures à SSR-6.2.5-r2 | ||
| Juniper Networks | N/A | Junos OS on MX Series versions 22.1 antérieures à 22.1R3-S5 | ||
| Juniper Networks | N/A | Junos OS Evolved on ACX7000 Series versions 22.4-EVO antérieures à 22.4R3-S2-EVO | ||
| Juniper Networks | N/A | Junos OS Evolved on ACX7000 Series versions 23.2-EVO antérieures à 23.2R2-EVO | ||
| Juniper Networks | N/A | Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 21.4 antérieures à 21.4R3-S7 | ||
| Juniper Networks | N/A | Junos OS on MX Series with SPC3 line card versions 21.2 antérieures à 21.2R3-S8 | ||
| Juniper Networks | N/A | Junos OS versions 22.1 antérieures à 22.1R3-S6 | ||
| Juniper Networks | N/A | Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 22.3 antérieures à 22.3R3 | ||
| Juniper Networks | N/A | Junos OS Evolved versions 21.3-EVO antérieures à 21.3R3-S5-EVO | ||
| Juniper Networks | N/A | Junos OS Evolved versions 21.2-EVO antérieures à 21.2R3-S7-EVO | ||
| Juniper Networks | N/A | Junos OS versions antérieures à 20.4R3-S9 | ||
| Juniper Networks | N/A | Junos OS Evolved on ACX7000 Series versions 23.4-EVO antérieures à 23.4R2-EVO | ||
| Juniper Networks | N/A | Junos OS versions 22.4 antérieures à 22.4R2-S2 | ||
| Juniper Networks | N/A | Junos OS on SRX4600 and SRX5000 Series versions 22.2 antérieures à 22.2R3-S4 | ||
| Juniper Networks | N/A | Junos OS on MX Series versions 21.4 antérieures à 21.4R3-S6 | ||
| Juniper Networks | N/A | Junos OS on MX Series versions 22.4 antérieures à 22.4R3 | ||
| Juniper Networks | N/A | Junos OS on QFX5000 Series and EX4600 Series versions 22.3 antérieures à 22.3R3-S2 | ||
| Juniper Networks | N/A | Session Smart Router versions 6.1 antérieures à SSR-6.1.8-lts | ||
| Juniper Networks | N/A | Junos OS Evolved versions 22.4-EVO antérieures à 22.4R3-EVO | ||
| Juniper Networks | N/A | SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 20.4 antérieures à 20.4R3-S10 | ||
| Juniper Networks | N/A | Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 22.4 antérieures à 22.4R3 | ||
| Juniper Networks | N/A | Junos OS Evolved versions 24.2-EVO antérieures à 24.2R2-EVO | ||
| Juniper Networks | N/A | SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 22.4 antérieures à 22.4R3 | ||
| Juniper Networks | N/A | Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 22.2 antérieures à 22.2R3-S1 | ||
| Juniper Networks | N/A | SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 21.3 antérieures à 21.3R3-S5 | ||
| Juniper Networks | N/A | Junos OS on MX Series versions 23.2 antérieures à 23.2R2 | ||
| Juniper Networks | N/A | Junos OS on MX Series with SPC3 line card versions 22.3 antérieures à 22.3R3-S2 | ||
| Juniper Networks | N/A | Junos OS versions 21.4 antérieures à 21.4R2 | ||
| Juniper Networks | N/A | Junos OS on MX Series with SPC3 line card versions 22.2 antérieures à 22.2R3-S3 | ||
| Juniper Networks | N/A | Junos OS versions 23.4 antérieures à 23.4R1-S2 | ||
| Juniper Networks | N/A | SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 22.2 antérieures à 22.2R3-S2 | ||
| Juniper Networks | N/A | Junos OS Evolved versions 22.3-EVO antérieures à 22.3R3-S3-EVO | ||
| Juniper Networks | N/A | Junos OS Evolved versions antérieures à 23.2R1-EVO | ||
| Juniper Networks | N/A | Junos OS Evolved versions antérieures à 21.4R3-S8-EVO | ||
| Juniper Networks | N/A | Junos OS on SRX4600 and SRX5000 Series versions 22.1 antérieures à 22.1R3-S6 | ||
| Juniper Networks | N/A | SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 21.2 antérieures à 21.2R3-S6 | ||
| Juniper Networks | N/A | Junos OS on MX Series versions antérieures à 21.2R3-S6 | ||
| Juniper Networks | N/A | Junos OS on QFX5000 Series and EX4600 Series versions 22.2 antérieures à 22.2R3-S3 | ||
| Juniper Networks | N/A | Junos OS Evolved versions 23.2-EVO antérieures à 23.2R1-S1-EVO | ||
| Juniper Networks | N/A | SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 23.2 antérieures à 23.2R2 | ||
| Juniper Networks | N/A | Junos OS on SRX4600 and SRX5000 Series versions 23.2 antérieures à 23.2R2 | ||
| Juniper Networks | N/A | Junos OS versions antérieures à 21.4R3-S8 | ||
| Juniper Networks | N/A | Junos OS Evolved versions antérieures à 22.4R3-EVO | ||
| Juniper Networks | N/A | Junos OS on SRX4600 and SRX5000 Series versions 23.4 antérieures à 23.4R1-S1 | ||
| Juniper Networks | N/A | Junos OS on QFX5000 Series and EX4600 Series versions antérieures à 21.2R3-S7 | ||
| Juniper Networks | N/A | Session Smart Router versions antérieures à SSR-5.6.14 | ||
| Juniper Networks | N/A | Junos OS on QFX5000 Series and EX4600 Series versions 23.2 antérieures à 23.2R2 | ||
| Juniper Networks | N/A | Junos OS Evolved versions antérieures à 21.2R3-S8-EVO | ||
| Juniper Networks | N/A | Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions antérieures à 21.2R3-S8 | ||
| Juniper Networks | N/A | Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 22.1 antérieures à 22.1R3-S2 | ||
| Juniper Networks | N/A | SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 22.3 antérieures à 22.3R3-S1 | ||
| Juniper Networks | N/A | Junos OS Evolved on ACX7000 Series versions antérieures à 21.4R3-S7-EVO | ||
| Juniper Networks | N/A | Junos OS on QFX5000 Series and EX4600 Series versions 22.1 antérieures à 22.1R3-S5 | ||
| Juniper Networks | N/A | Junos OS on MX Series with SPC3 line card versions 21.4 antérieures à 21.4R3-S6 | ||
| Juniper Networks | N/A | Junos OS Evolved on ACX7000 Series versions 22.3-EVO antérieures à 22.3R3-S3-EVO | ||
| Juniper Networks | N/A | Junos OS on MX Series with SPC3 line card versions 23.4 antérieures à 23.4R2 | ||
| Juniper Networks | N/A | Junos OS versions 22.3 antérieures à 22.3R1-S2 | ||
| Juniper Networks | N/A | Junos OS on SRX4600 and SRX5000 Series versions 22.3 antérieures à 22.3R3-S3 | ||
| Juniper Networks | N/A | Junos OS Evolved versions 22.3-EVO antérieures à 22.3R1-S1-EVO | ||
| Juniper Networks | N/A | Junos OS Evolved versions 22.4-EVO antérieures à 22.4R3-S3-EVO | ||
| Juniper Networks | N/A | Junos OS versions antérieures à 21.2R3-S8 | ||
| Juniper Networks | N/A | Junos Space versions antérieures à 24.1R1 | ||
| Juniper Networks | N/A | SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 21.4 antérieures à 21.4R3-S6 | ||
| Juniper Networks | N/A | Junos OS Evolved versions 22.3-EVO antérieures à 22.3R2-EVO | ||
| Juniper Networks | N/A | Junos OS Evolved versions 23.4-EVO antérieures à 23.4R2-EVO | ||
| Juniper Networks | N/A | Junos OS versions 22.4 antérieures à 22.4R3-S3 | ||
| Juniper Networks | N/A | Junos OS Evolved versions antérieures à 20.4R3-S10-EVO | ||
| Juniper Networks | N/A | Junos OS on MX Series with SPC3 line card versions 22.4 antérieures à 22.4R3-S1 | ||
| Juniper Networks | N/A | Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 22.4 antérieures à 22.4R1-S2 | ||
| Juniper Networks | N/A | Junos OS Evolved versions 22.4-EVO antérieures à 22.4R2-S2-EVO | ||
| Juniper Networks | N/A | Junos OS Evolved on ACX7000 Series versions antérieures à 21.2R3-S8-EVO | ||
| Juniper Networks | N/A | Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 22.4 antérieures à 22.4R2 | ||
| Juniper Networks | N/A | Junos OS Evolved versions 23.2-EVO antérieures à 23.2R2-S1-EVO | ||
| Juniper Networks | N/A | Junos OS on MX Series with SPC3 line card versions 22.1 antérieures à 22.1R3-S5 | ||
| Juniper Networks | N/A | Junos OS Evolved versions antérieures à before 22.1R3-EVO | ||
| Juniper Networks | N/A | Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 22.3 antérieures à 22.3R2-S1 | ||
| Juniper Networks | N/A | Junos OS Evolved versions 21.4-EVO antérieures à 21.4R3-S8-EVO | ||
| Juniper Networks | N/A | Junos OS Evolved on ACX7000 Series versions 22.2-EVO antérieures à 22.2R3-S4-EVO | ||
| Juniper Networks | N/A | SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 22.1 antérieures à 22.1R3-S4 | ||
| Juniper Networks | N/A | Junos OS versions 21.3 antérieures à 21.3R3-S5 | ||
| Juniper Networks | N/A | Junos OS versions antérieures à 22.1R2-S2 | ||
| Juniper Networks | N/A | Junos OS Evolved versions 22.1-EVO antérieures à 22.1R3-S6-EVO | ||
| Juniper Networks | N/A | Junos OS versions 22.2 antérieures à 22.2R3-S4 | ||
| Juniper Networks | N/A | Junos OS on SRX4600 and SRX5000 Series versions 21.4 antérieures à 21.4R3-S7 | ||
| Juniper Networks | N/A | Junos OS Evolved on ACX7000 Series versions 23.4-EVO antérieures à 23.4R1-S2-EVO | ||
| Juniper Networks | N/A | Junos OS Evolved versions antérieures à 22.4R2-EVO | ||
| Juniper Networks | N/A | Junos OS on MX Series with SPC3 line card versions 23.2 antérieures à 23.2R2 | ||
| Juniper Networks | N/A | Junos OS versions 22.2 antérieures à 22.2R2-S1 | ||
| Juniper Networks | N/A | Junos OS versions 23.1 antérieures à 23.1R2 | ||
| Juniper Networks | N/A | Junos OS on MX Series versions 22.3 antérieures à 22.3R3-S2 | ||
| Juniper Networks | N/A | Junos OS versions 22.3 antérieures à 22.3R3-S3 | ||
| Juniper Networks | N/A | Junos OS Evolved versions 22.2-EVO antérieures à 22.2R3-S4-EVO | ||
| Juniper Networks | N/A | Junos OS on SRX4600 and SRX5000 Series versions antérieures à 21.2R3-S8 | ||
| Juniper Networks | N/A | Junos OS versions 22.3 antérieures à 22.3R2-S2 | ||
| Juniper Networks | N/A | Junos OS on QFX5000 Series and EX4600 Series versions 21.4 antérieures à 21.4R3-S6 | ||
| Juniper Networks | N/A | Junos OS Evolved versions 22.2-EVO antérieures à 22.2R2-S1-EVO | ||
| Juniper Networks | N/A | Junos OS on SRX4600 and SRX5000 Series versions 23.4 antérieures à 23.4R2 | ||
| Juniper Networks | N/A | Junos OS Evolved versions 23.4-EVO antérieures à 23.4R1-S2-EVO | 
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Junos OS versions 23.4 ant\u00e9rieures \u00e0 23.4R2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions 21.4-EVO ant\u00e9rieures \u00e0 21.4R2-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on QFX5000 Series and EX4600 Series versions 22.4 ant\u00e9rieures \u00e0 22.4R3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on MX Series versions 22.2 ant\u00e9rieures \u00e0 22.2R3-S3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved on ACX7000 Series versions 22.1-EVO ant\u00e9rieures \u00e0 22.1R3-S6-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on SRX4600 and SRX5000 Series versions 22.4 ant\u00e9rieures \u00e0 22.4R3-S2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS versions 23.2 ant\u00e9rieures \u00e0 23.2R2-S1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Session Smart Router versions 6.2 ant\u00e9rieures \u00e0 SSR-6.2.5-r2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on MX Series versions 22.1 ant\u00e9rieures \u00e0 22.1R3-S5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved on ACX7000 Series versions 22.4-EVO ant\u00e9rieures \u00e0 22.4R3-S2-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved on ACX7000 Series versions 23.2-EVO ant\u00e9rieures \u00e0 23.2R2-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 21.4 ant\u00e9rieures \u00e0 21.4R3-S7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on MX Series with SPC3 line card versions 21.2 ant\u00e9rieures \u00e0 21.2R3-S8",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS versions 22.1 ant\u00e9rieures \u00e0 22.1R3-S6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 22.3 ant\u00e9rieures \u00e0 22.3R3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions 21.3-EVO ant\u00e9rieures \u00e0 21.3R3-S5-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions 21.2-EVO ant\u00e9rieures \u00e0 21.2R3-S7-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS versions ant\u00e9rieures \u00e0 20.4R3-S9",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved on ACX7000 Series versions 23.4-EVO ant\u00e9rieures \u00e0 23.4R2-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS versions 22.4 ant\u00e9rieures \u00e0 22.4R2-S2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on SRX4600 and SRX5000 Series versions 22.2 ant\u00e9rieures \u00e0 22.2R3-S4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on MX Series versions 21.4 ant\u00e9rieures \u00e0 21.4R3-S6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on MX Series versions 22.4 ant\u00e9rieures \u00e0 22.4R3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on QFX5000 Series and EX4600 Series versions 22.3 ant\u00e9rieures \u00e0 22.3R3-S2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Session Smart Router versions 6.1 ant\u00e9rieures \u00e0 SSR-6.1.8-lts",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions 22.4-EVO ant\u00e9rieures \u00e0 22.4R3-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 20.4 ant\u00e9rieures \u00e0 20.4R3-S10",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 22.4 ant\u00e9rieures \u00e0 22.4R3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions 24.2-EVO ant\u00e9rieures \u00e0 24.2R2-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 22.4 ant\u00e9rieures \u00e0 22.4R3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 22.2 ant\u00e9rieures \u00e0 22.2R3-S1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 21.3 ant\u00e9rieures \u00e0 21.3R3-S5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on MX Series versions 23.2 ant\u00e9rieures \u00e0 23.2R2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on MX Series with SPC3 line card versions 22.3 ant\u00e9rieures \u00e0 22.3R3-S2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS versions 21.4 ant\u00e9rieures \u00e0 21.4R2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on MX Series with SPC3 line card versions 22.2 ant\u00e9rieures \u00e0 22.2R3-S3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS versions 23.4 ant\u00e9rieures \u00e0 23.4R1-S2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 22.2 ant\u00e9rieures \u00e0 22.2R3-S2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions 22.3-EVO ant\u00e9rieures \u00e0 22.3R3-S3-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions ant\u00e9rieures \u00e0 23.2R1-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions ant\u00e9rieures \u00e0 21.4R3-S8-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on SRX4600 and SRX5000 Series versions 22.1 ant\u00e9rieures \u00e0 22.1R3-S6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 21.2 ant\u00e9rieures \u00e0 21.2R3-S6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on MX Series versions ant\u00e9rieures \u00e0 21.2R3-S6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on QFX5000 Series and EX4600 Series versions 22.2 ant\u00e9rieures \u00e0 22.2R3-S3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions 23.2-EVO ant\u00e9rieures \u00e0 23.2R1-S1-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 23.2 ant\u00e9rieures \u00e0 23.2R2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on SRX4600 and SRX5000 Series versions 23.2 ant\u00e9rieures \u00e0 23.2R2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS versions ant\u00e9rieures \u00e0 21.4R3-S8",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions ant\u00e9rieures \u00e0 22.4R3-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on SRX4600 and SRX5000 Series versions 23.4 ant\u00e9rieures \u00e0 23.4R1-S1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on QFX5000 Series and EX4600 Series versions ant\u00e9rieures \u00e0 21.2R3-S7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Session Smart Router versions ant\u00e9rieures \u00e0 SSR-5.6.14",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on QFX5000 Series and EX4600 Series versions 23.2 ant\u00e9rieures \u00e0 23.2R2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions ant\u00e9rieures \u00e0 21.2R3-S8-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions ant\u00e9rieures \u00e0 21.2R3-S8",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 22.1 ant\u00e9rieures \u00e0 22.1R3-S2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 22.3 ant\u00e9rieures \u00e0 22.3R3-S1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved on ACX7000 Series versions ant\u00e9rieures \u00e0 21.4R3-S7-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on QFX5000 Series and EX4600 Series versions 22.1 ant\u00e9rieures \u00e0 22.1R3-S5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on MX Series with SPC3 line card versions 21.4 ant\u00e9rieures \u00e0 21.4R3-S6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved on ACX7000 Series versions 22.3-EVO ant\u00e9rieures \u00e0 22.3R3-S3-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on MX Series with SPC3 line card versions 23.4 ant\u00e9rieures \u00e0 23.4R2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS versions 22.3 ant\u00e9rieures \u00e0 22.3R1-S2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on SRX4600 and SRX5000 Series versions 22.3 ant\u00e9rieures \u00e0 22.3R3-S3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions 22.3-EVO ant\u00e9rieures \u00e0 22.3R1-S1-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions 22.4-EVO ant\u00e9rieures \u00e0 22.4R3-S3-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS versions ant\u00e9rieures \u00e0 21.2R3-S8",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos Space versions ant\u00e9rieures \u00e0 24.1R1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 21.4 ant\u00e9rieures \u00e0 21.4R3-S6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions 22.3-EVO ant\u00e9rieures \u00e0 22.3R2-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions 23.4-EVO ant\u00e9rieures \u00e0 23.4R2-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS versions 22.4 ant\u00e9rieures \u00e0 22.4R3-S3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions ant\u00e9rieures \u00e0 20.4R3-S10-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on MX Series with SPC3 line card versions 22.4 ant\u00e9rieures \u00e0 22.4R3-S1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 22.4 ant\u00e9rieures \u00e0 22.4R1-S2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions 22.4-EVO ant\u00e9rieures \u00e0 22.4R2-S2-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved on ACX7000 Series versions ant\u00e9rieures \u00e0 21.2R3-S8-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 22.4 ant\u00e9rieures \u00e0 22.4R2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions 23.2-EVO ant\u00e9rieures \u00e0 23.2R2-S1-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on MX Series with SPC3 line card versions 22.1 ant\u00e9rieures \u00e0 22.1R3-S5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions ant\u00e9rieures \u00e0 before 22.1R3-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on SRX Series, MX Series with SPC3 and NFX350 versions 22.3 ant\u00e9rieures \u00e0 22.3R2-S1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions 21.4-EVO ant\u00e9rieures \u00e0 21.4R3-S8-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved on ACX7000 Series versions 22.2-EVO ant\u00e9rieures \u00e0 22.2R3-S4-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "SRX Series and MX Series with SPC3 and MS-MPC/MIC versions 22.1 ant\u00e9rieures \u00e0 22.1R3-S4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS versions 21.3 ant\u00e9rieures \u00e0 21.3R3-S5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS versions ant\u00e9rieures \u00e0 22.1R2-S2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions 22.1-EVO ant\u00e9rieures \u00e0 22.1R3-S6-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS versions 22.2 ant\u00e9rieures \u00e0 22.2R3-S4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on SRX4600 and SRX5000 Series versions 21.4 ant\u00e9rieures \u00e0 21.4R3-S7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved on ACX7000 Series versions 23.4-EVO ant\u00e9rieures \u00e0 23.4R1-S2-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions ant\u00e9rieures \u00e0 22.4R2-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on MX Series with SPC3 line card versions 23.2 ant\u00e9rieures \u00e0 23.2R2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS versions 22.2 ant\u00e9rieures \u00e0 22.2R2-S1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS versions 23.1 ant\u00e9rieures \u00e0 23.1R2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on MX Series versions 22.3 ant\u00e9rieures \u00e0 22.3R3-S2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS versions 22.3 ant\u00e9rieures \u00e0 22.3R3-S3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions 22.2-EVO ant\u00e9rieures \u00e0 22.2R3-S4-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on SRX4600 and SRX5000 Series versions ant\u00e9rieures \u00e0 21.2R3-S8",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS versions 22.3 ant\u00e9rieures \u00e0 22.3R2-S2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on QFX5000 Series and EX4600 Series versions 21.4 ant\u00e9rieures \u00e0 21.4R3-S6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions 22.2-EVO ant\u00e9rieures \u00e0 22.2R2-S1-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS on SRX4600 and SRX5000 Series versions 23.4 ant\u00e9rieures \u00e0 23.4R2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions 23.4-EVO ant\u00e9rieures \u00e0 23.4R1-S2-EVO",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-39560",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39560"
    },
    {
      "name": "CVE-2023-32435",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-32435"
    },
    {
      "name": "CVE-2021-44906",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-44906"
    },
    {
      "name": "CVE-2024-20919",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20919"
    },
    {
      "name": "CVE-2024-39554",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39554"
    },
    {
      "name": "CVE-2023-21843",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21843"
    },
    {
      "name": "CVE-2024-39539",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39539"
    },
    {
      "name": "CVE-2021-36160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-36160"
    },
    {
      "name": "CVE-2020-12401",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12401"
    },
    {
      "name": "CVE-2024-39558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39558"
    },
    {
      "name": "CVE-2022-30522",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30522"
    },
    {
      "name": "CVE-2021-37701",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-37701"
    },
    {
      "name": "CVE-2022-21460",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21460"
    },
    {
      "name": "CVE-2021-31535",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-31535"
    },
    {
      "name": "CVE-2022-36760",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-36760"
    },
    {
      "name": "CVE-2021-33034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33034"
    },
    {
      "name": "CVE-2024-20926",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20926"
    },
    {
      "name": "CVE-2024-39552",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39552"
    },
    {
      "name": "CVE-2021-27290",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-27290"
    },
    {
      "name": "CVE-2019-11727",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11727"
    },
    {
      "name": "CVE-2023-3390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
    },
    {
      "name": "CVE-2023-4004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
    },
    {
      "name": "CVE-2021-29469",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-29469"
    },
    {
      "name": "CVE-2023-2002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
    },
    {
      "name": "CVE-2023-21830",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21830"
    },
    {
      "name": "CVE-2022-22823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22823"
    },
    {
      "name": "CVE-2021-23440",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-23440"
    },
    {
      "name": "CVE-2021-32804",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-32804"
    },
    {
      "name": "CVE-2020-13950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-13950"
    },
    {
      "name": "CVE-2021-26691",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-26691"
    },
    {
      "name": "CVE-2024-39546",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39546"
    },
    {
      "name": "CVE-2024-39540",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39540"
    },
    {
      "name": "CVE-2018-3737",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-3737"
    },
    {
      "name": "CVE-2024-39543",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39543"
    },
    {
      "name": "CVE-2020-11984",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-11984"
    },
    {
      "name": "CVE-2022-22721",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22721"
    },
    {
      "name": "CVE-2021-35624",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-35624"
    },
    {
      "name": "CVE-2023-35788",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
    },
    {
      "name": "CVE-2023-32067",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-32067"
    },
    {
      "name": "CVE-2024-39514",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39514"
    },
    {
      "name": "CVE-2022-25147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-25147"
    },
    {
      "name": "CVE-2021-35604",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-35604"
    },
    {
      "name": "CVE-2021-42013",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42013"
    },
    {
      "name": "CVE-2023-34059",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-34059"
    },
    {
      "name": "CVE-2024-39529",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39529"
    },
    {
      "name": "CVE-2006-20001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2006-20001"
    },
    {
      "name": "CVE-2024-20921",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20921"
    },
    {
      "name": "CVE-2021-2385",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2385"
    },
    {
      "name": "CVE-2022-29167",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-29167"
    },
    {
      "name": "CVE-2020-7774",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-7774"
    },
    {
      "name": "CVE-2019-10747",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-10747"
    },
    {
      "name": "CVE-2023-34058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-34058"
    },
    {
      "name": "CVE-2011-5094",
      "url": "https://www.cve.org/CVERecord?id=CVE-2011-5094"
    },
    {
      "name": "CVE-2019-16776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-16776"
    },
    {
      "name": "CVE-2022-21589",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21589"
    },
    {
      "name": "CVE-2022-25315",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-25315"
    },
    {
      "name": "CVE-2019-10097",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-10097"
    },
    {
      "name": "CVE-2022-22822",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22822"
    },
    {
      "name": "CVE-2023-2828",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2828"
    },
    {
      "name": "CVE-2023-22081",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
    },
    {
      "name": "CVE-2023-4206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4206"
    },
    {
      "name": "CVE-2022-21304",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21304"
    },
    {
      "name": "CVE-2023-3090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
    },
    {
      "name": "CVE-2024-39536",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39536"
    },
    {
      "name": "CVE-2024-39555",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39555"
    },
    {
      "name": "CVE-2022-3564",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564"
    },
    {
      "name": "CVE-2023-3611",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
    },
    {
      "name": "CVE-2020-13938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-13938"
    },
    {
      "name": "CVE-2016-10540",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-10540"
    },
    {
      "name": "CVE-2019-10082",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-10082"
    },
    {
      "name": "CVE-2023-42753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
    },
    {
      "name": "CVE-2016-1000232",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-1000232"
    },
    {
      "name": "CVE-2015-9262",
      "url": "https://www.cve.org/CVERecord?id=CVE-2015-9262"
    },
    {
      "name": "CVE-2023-32360",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-32360"
    },
    {
      "name": "CVE-2021-37713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-37713"
    },
    {
      "name": "CVE-2021-39275",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39275"
    },
    {
      "name": "CVE-2024-39561",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39561"
    },
    {
      "name": "CVE-2022-21303",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21303"
    },
    {
      "name": "CVE-2019-17023",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-17023"
    },
    {
      "name": "CVE-2016-4658",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-4658"
    },
    {
      "name": "CVE-2020-35452",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-35452"
    },
    {
      "name": "CVE-2023-4207",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4207"
    },
    {
      "name": "CVE-2022-21617",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21617"
    },
    {
      "name": "CVE-2023-0767",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0767"
    },
    {
      "name": "CVE-2022-41741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41741"
    },
    {
      "name": "CVE-2023-22067",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22067"
    },
    {
      "name": "CVE-2021-37712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-37712"
    },
    {
      "name": "CVE-2022-23852",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23852"
    },
    {
      "name": "CVE-2023-30630",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-30630"
    },
    {
      "name": "CVE-2022-21608",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21608"
    },
    {
      "name": "CVE-2022-2526",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2526"
    },
    {
      "name": "CVE-2023-20593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
    },
    {
      "name": "CVE-2024-39535",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39535"
    },
    {
      "name": "CVE-2024-39545",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39545"
    },
    {
      "name": "CVE-2024-39531",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39531"
    },
    {
      "name": "CVE-2022-41742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41742"
    },
    {
      "name": "CVE-2019-16777",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-16777"
    },
    {
      "name": "CVE-2021-2389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2389"
    },
    {
      "name": "CVE-2023-21840",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21840"
    },
    {
      "name": "CVE-2019-10081",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-10081"
    },
    {
      "name": "CVE-2020-1934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-1934"
    },
    {
      "name": "CVE-2022-30556",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30556"
    },
    {
      "name": "CVE-2020-8648",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8648"
    },
    {
      "name": "CVE-2022-21270",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21270"
    },
    {
      "name": "CVE-2023-21963",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21963"
    },
    {
      "name": "CVE-2022-25235",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-25235"
    },
    {
      "name": "CVE-2023-21980",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21980"
    },
    {
      "name": "CVE-2024-39530",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39530"
    },
    {
      "name": "CVE-2024-39532",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39532"
    },
    {
      "name": "CVE-2023-27522",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-27522"
    },
    {
      "name": "CVE-2024-39557",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39557"
    },
    {
      "name": "CVE-2021-2390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2390"
    },
    {
      "name": "CVE-2024-39550",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39550"
    },
    {
      "name": "CVE-2022-28615",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28615"
    },
    {
      "name": "CVE-2022-21451",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21451"
    },
    {
      "name": "CVE-2014-10064",
      "url": "https://www.cve.org/CVERecord?id=CVE-2014-10064"
    },
    {
      "name": "CVE-2024-39511",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39511"
    },
    {
      "name": "CVE-2022-23943",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23943"
    },
    {
      "name": "CVE-2024-39548",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39548"
    },
    {
      "name": "CVE-2020-11993",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-11993"
    },
    {
      "name": "CVE-2023-22652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22652"
    },
    {
      "name": "CVE-2024-39528",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39528"
    },
    {
      "name": "CVE-2023-3341",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3341"
    },
    {
      "name": "CVE-2023-22025",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22025"
    },
    {
      "name": "CVE-2021-43527",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-43527"
    },
    {
      "name": "CVE-2022-37434",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-37434"
    },
    {
      "name": "CVE-2024-39559",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39559"
    },
    {
      "name": "CVE-2014-7191",
      "url": "https://www.cve.org/CVERecord?id=CVE-2014-7191"
    },
    {
      "name": "CVE-2021-2356",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2356"
    },
    {
      "name": "CVE-2020-36049",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-36049"
    },
    {
      "name": "CVE-2023-4208",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4208"
    },
    {
      "name": "CVE-2021-41524",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-41524"
    },
    {
      "name": "CVE-2022-3517",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3517"
    },
    {
      "name": "CVE-2020-12402",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12402"
    },
    {
      "name": "CVE-2019-11719",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11719"
    },
    {
      "name": "CVE-2021-34798",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-34798"
    },
    {
      "name": "CVE-2024-39519",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39519"
    },
    {
      "name": "CVE-2021-32803",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-32803"
    },
    {
      "name": "CVE-2019-17006",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-17006"
    },
    {
      "name": "CVE-2022-21595",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21595"
    },
    {
      "name": "CVE-2019-16775",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-16775"
    },
    {
      "name": "CVE-2020-12403",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12403"
    },
    {
      "name": "CVE-2023-3776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
    },
    {
      "name": "CVE-2023-2700",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2700"
    },
    {
      "name": "CVE-2020-7754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-7754"
    },
    {
      "name": "CVE-2024-39533",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39533"
    },
    {
      "name": "CVE-2021-22543",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-22543"
    },
    {
      "name": "CVE-2021-33909",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33909"
    },
    {
      "name": "CVE-2021-26690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-26690"
    },
    {
      "name": "CVE-2022-22719",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22719"
    },
    {
      "name": "CVE-2022-40674",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-40674"
    },
    {
      "name": "CVE-2022-46663",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-46663"
    },
    {
      "name": "CVE-2011-1473",
      "url": "https://www.cve.org/CVERecord?id=CVE-2011-1473"
    },
    {
      "name": "CVE-2024-39513",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39513"
    },
    {
      "name": "CVE-2021-3803",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3803"
    },
    {
      "name": "CVE-2022-21417",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21417"
    },
    {
      "name": "CVE-2024-39518",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39518"
    },
    {
      "name": "CVE-2023-37450",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-37450"
    },
    {
      "name": "CVE-2021-30641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-30641"
    },
    {
      "name": "CVE-2021-3177",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3177"
    },
    {
      "name": "CVE-2020-7660",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-7660"
    },
    {
      "name": "CVE-2022-31813",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-31813"
    },
    {
      "name": "CVE-2023-34969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-34969"
    },
    {
      "name": "CVE-2019-9517",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-9517"
    },
    {
      "name": "CVE-2018-20834",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-20834"
    },
    {
      "name": "CVE-2020-12362",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12362"
    },
    {
      "name": "CVE-2020-1927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-1927"
    },
    {
      "name": "CVE-2022-21592",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21592"
    },
    {
      "name": "CVE-2021-3347",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3347"
    },
    {
      "name": "CVE-2022-25236",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-25236"
    },
    {
      "name": "CVE-2023-25690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-25690"
    },
    {
      "name": "CVE-2021-2342",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2342"
    },
    {
      "name": "CVE-2022-22720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22720"
    },
    {
      "name": "CVE-2017-15010",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-15010"
    },
    {
      "name": "CVE-2019-10092",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-10092"
    },
    {
      "name": "CVE-2024-39541",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39541"
    },
    {
      "name": "CVE-2021-44224",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-44224"
    },
    {
      "name": "CVE-2024-39537",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39537"
    },
    {
      "name": "CVE-2022-21444",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21444"
    },
    {
      "name": "CVE-2019-17567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-17567"
    },
    {
      "name": "CVE-2018-7408",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-7408"
    },
    {
      "name": "CVE-2019-20149",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-20149"
    },
    {
      "name": "CVE-2024-20932",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20932"
    },
    {
      "name": "CVE-2023-35001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
    },
    {
      "name": "CVE-2024-39551",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39551"
    },
    {
      "name": "CVE-2023-4863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4863"
    },
    {
      "name": "CVE-2022-29404",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-29404"
    },
    {
      "name": "CVE-2020-14145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14145"
    },
    {
      "name": "CVE-2019-11756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11756"
    },
    {
      "name": "CVE-2024-20918",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20918"
    },
    {
      "name": "CVE-2024-39565",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39565"
    },
    {
      "name": "CVE-2021-31618",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-31618"
    },
    {
      "name": "CVE-2022-21344",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21344"
    },
    {
      "name": "CVE-2023-24329",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-24329"
    },
    {
      "name": "CVE-2024-39549",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39549"
    },
    {
      "name": "CVE-2022-21367",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21367"
    },
    {
      "name": "CVE-2021-33193",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33193"
    },
    {
      "name": "CVE-2021-41773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-41773"
    },
    {
      "name": "CVE-2020-11668",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-11668"
    },
    {
      "name": "CVE-2022-26377",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-26377"
    },
    {
      "name": "CVE-2021-44790",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-44790"
    },
    {
      "name": "CVE-2020-9490",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-9490"
    },
    {
      "name": "CVE-2020-28502",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-28502"
    },
    {
      "name": "CVE-2024-39556",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39556"
    },
    {
      "name": "CVE-2022-37436",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-37436"
    },
    {
      "name": "CVE-2021-33033",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33033"
    },
    {
      "name": "CVE-2023-32439",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-32439"
    },
    {
      "name": "CVE-2020-12400",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12400"
    },
    {
      "name": "CVE-2023-21912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21912"
    },
    {
      "name": "CVE-2022-28330",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28330"
    },
    {
      "name": "CVE-2024-39542",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39542"
    },
    {
      "name": "CVE-2022-21454",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21454"
    },
    {
      "name": "CVE-2017-1000048",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000048"
    },
    {
      "name": "CVE-2022-21427",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21427"
    },
    {
      "name": "CVE-2021-40438",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-40438"
    },
    {
      "name": "CVE-2024-20945",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20945"
    },
    {
      "name": "CVE-2022-22824",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22824"
    },
    {
      "name": "CVE-2020-6829",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-6829"
    },
    {
      "name": "CVE-2021-2372",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2372"
    },
    {
      "name": "CVE-2022-21245",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21245"
    },
    {
      "name": "CVE-2020-28469",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-28469"
    },
    {
      "name": "CVE-2024-20952",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20952"
    },
    {
      "name": "CVE-2019-10098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-10098"
    },
    {
      "name": "CVE-2024-39538",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39538"
    },
    {
      "name": "CVE-2022-28614",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-28614"
    }
  ],
  "initial_release_date": "2024-07-12T00:00:00",
  "last_revision_date": "2024-10-15T00:00:00",
  "links": [],
  "reference": "CERTFR-2024-AVI-0575",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-07-12T00:00:00.000000"
    },
    {
      "description": "Correction d\u0027identifiants CVE erron\u00e9s",
      "revision_date": "2024-10-15T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    },
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Injection de code indirecte \u00e0 distance (XSS)"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Juniper Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Juniper Networks",
  "vendor_advisories": [
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83001",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Inconsistent-information-in-the-TE-database-can-lead-to-an-rpd-crash-CVE-2024-39541"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82976",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-The-802-1X-Authentication-Daemon-crashes-on-running-a-specific-command-CVE-2024-39511"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83027",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Session-Smart-Router-Multiple-vulnerabilities-resolved"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83021",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-SRX4600-SRX5000-Series-TCP-packets-with-SYN-FIN-or-SYN-RST-are-transferred-after-enabling-no-syn-check-with-Express-Path-CVE-2024-39561"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83018",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Receipt-of-specific-PIM-packet-causes-rpd-crash-when-PIM-is-configured-along-with-MoFRR-CVE-2024-39558"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82987",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-RPD-crashes-upon-concurrent-deletion-of-a-routing-instance-and-receipt-of-an-SNMP-request-CVE-2024-39528"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82982",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-MX240-MX480-MX960-platforms-using-MPC10E-Memory-leak-will-be-observed-when-subscribed-to-a-specific-subscription-on-Junos-Telemetry-Interface-CVE-2024-39518"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83012",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-MX-Series-with-SPC3-line-card-Port-flaps-causes-rtlogd-memory-leak-leading-to-Denial-of-Service-CVE-2024-39550"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83019",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-Evolved-Receipt-of-a-specific-TCP-packet-may-result-in-a-system-crash-vmcore-on-dual-RE-systems-with-NSR-enabled-CVE-2024-39559"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83004",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Receipt-of-a-large-RPKI-RTR-PDU-packet-can-cause-rpd-to-crash-CVE-2024-39543"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83010",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-Evolved-Receipt-of-specific-packets-in-the-aftmand-process-will-lead-to-a-memory-leak-CVE-2024-39548"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83014",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-BGP-multipath-incremental-calculation-is-resulting-in-an-rpd-crash-CVE-2024-39554"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82996",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Flaps-of-BFD-sessions-with-authentication-cause-a-ppmd-memory-leak-CVE-2024-39536"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82980",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Receiving-specific-traffic-on-devices-with-EVPN-VPWS-with-IGMP-snooping-enabled-will-cause-the-rpd-to-crash-CVE-2024-39514"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83000",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-SRX-Series-and-MX-Series-with-SPC3-Specific-valid-TCP-traffic-can-cause-a-pfe-crash-CVE-2024-39540"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83008",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-Evolved-Local-low-privilege-user-can-gain-root-permissions-leading-to-privilege-escalation-CVE-2024-39546"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82991",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-Evolved-ACX7000-Series-Protocol-specific-DDoS-configuration-affects-other-protocols-CVE-2024-39531"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83011",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-Receipt-of-malformed-BGP-path-attributes-leads-to-a-memory-leak-CVE-2024-39549"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82989",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-Attempting-to-access-specific-sensors-on-platforms-not-supporting-these-will-lead-to-a-chassisd-crash-CVE-2024-39530"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82997",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-Evolved-ACX7000-Series-Ports-which-have-been-inadvertently-exposed-can-be-reached-over-the-network-CVE-2024-39537"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83023",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-SRX-Series-EX-Series-J-Web-An-unauthenticated-network-based-attacker-can-perform-XPATH-injection-attack-against-a-device-CVE-2024-39565"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83026",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-24-1R1-release"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83013",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-SRX-Series-and-MX-Series-with-SPC3-and-MS-MPC-MIC-Receipt-of-specific-packets-in-H-323-ALG-causes-traffic-drop-CVE-2024-39551"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83002",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-A-malformed-CFM-packet-or-specific-transit-traffic-leads-to-FPC-crash-CVE-2024-39542"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83015",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Receipt-of-a-specific-malformed-BGP-update-causes-the-session-to-reset-CVE-2024-39555"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83007",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-SRX-Series-and-MX-Series-with-SPC3-and-NFX350-When-VPN-tunnels-parameters-are-not-matching-the-iked-process-will-crash-CVE-2024-39545"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82995",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-Evolved-ACX7000-Series-When-specific-traffic-is-received-in-a-VPLS-scenario-evo-pfemand-crashes-CVE-2024-39535"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82993",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-QFX5000-Series-and-EX4600-Series-Output-firewall-filter-is-not-applied-if-certain-match-criteria-are-used-CVE-2024-39533"
    },
    {
      "published_at": "2024-07-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA75726",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Malformed-BGP-UPDATE-causes-RPD-crash-CVE-2024-39552"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82988",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-SRX-Series-If-DNS-traceoptions-are-configured-in-a-DGA-or-tunnel-detection-scenario-specific-DNS-traffic-leads-to-a-PFE-crash-CVE-2024-39529"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83017",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-Evolved-MAC-table-changes-cause-a-memory-leak-CVE-2024-39557"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82983",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-Evolved-ACX-7000-Series-Multicast-traffic-is-looped-in-a-multihoming-EVPN-MPLS-scenario-CVE-2024-39519"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83020",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Memory-leak-due-to-RSVP-neighbor-persistent-error-leading-to-kernel-crash-CVE-2024-39560"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82998",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-Evolved-ACX7000-Series-When-multicast-traffic-with-a-specific-S-G-is-received-evo-pfemand-crashes-CVE-2024-39538"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82999",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-MX-Series-Continuous-subscriber-logins-will-lead-to-a-memory-leak-and-eventually-an-FPC-crash-CVE-2024-39539"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA83016",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Loading-a-malicious-certificate-from-the-CLI-may-result-in-a-stack-based-overflow-CVE-2024-39556"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82992",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Confidential-information-in-logs-can-be-accessed-by-another-user-CVE-2024-39532"
    },
    {
      "published_at": "2024-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82978",
      "url": "https://supportportal.juniper.net/s/article/2024-07-Security-Bulletin-Junos-OS-Evolved-Execution-of-a-specific-CLI-command-will-cause-a-crash-in-the-AFT-manager-CVE-2024-39513"
    }
  ]
}
  CERTFR-2023-AVI-0664
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service à distance et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | N/A | Legacy Module 15-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP2 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | Legacy Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.4 | ||
| SUSE | N/A | Development Tools Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP5 | ||
| SUSE | N/A | Development Tools Module 15-SP5 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 | 
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "Legacy Module 15-SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.5",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Desktop 15 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Desktop",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 15 SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Retail Branch Server 4.3",
      "product": {
        "name": "SUSE Manager Retail Branch Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.4",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "Basesystem Module 15-SP4",
      "product": {
        "name": "Basesystem Module",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12 SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability Extension 15 SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability Extension 15 SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro for Rancher 5.4",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 12 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Real Time Module 15-SP5",
      "product": {
        "name": "SUSE Real Time Module",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability Extension 12 SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 12 SP2",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "Basesystem Module 15-SP5",
      "product": {
        "name": "Basesystem Module",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.3",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "Legacy Module 15-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 15 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 12 12-SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap Micro 5.3",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro for Rancher 5.3",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.3",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Real Time Module 15-SP4",
      "product": {
        "name": "SUSE Real Time Module",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 11 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Software Development Kit 12 SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.5",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap Micro 5.4",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "Development Tools Module 15-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 15 SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "Development Tools Module 15-SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.3",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Desktop 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Desktop",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.4",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2018-20784",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-20784"
    },
    {
      "name": "CVE-2023-21400",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21400"
    },
    {
      "name": "CVE-2023-3390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
    },
    {
      "name": "CVE-2023-4004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
    },
    {
      "name": "CVE-2023-3117",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3117"
    },
    {
      "name": "CVE-2023-3159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3159"
    },
    {
      "name": "CVE-2023-2985",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2985"
    },
    {
      "name": "CVE-2023-3106",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3106"
    },
    {
      "name": "CVE-2023-31248",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
    },
    {
      "name": "CVE-2023-20569",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
    },
    {
      "name": "CVE-2023-3090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
    },
    {
      "name": "CVE-2022-45919",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-45919"
    },
    {
      "name": "CVE-2023-3611",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
    },
    {
      "name": "CVE-2023-3812",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
    },
    {
      "name": "CVE-2023-3111",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3111"
    },
    {
      "name": "CVE-2023-38409",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
    },
    {
      "name": "CVE-2023-2430",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2430"
    },
    {
      "name": "CVE-2023-20593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
    },
    {
      "name": "CVE-2018-3639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-3639"
    },
    {
      "name": "CVE-2017-18344",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-18344"
    },
    {
      "name": "CVE-2023-3161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3161"
    },
    {
      "name": "CVE-2023-3567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
    },
    {
      "name": "CVE-2023-35824",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
    },
    {
      "name": "CVE-2022-40982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
    },
    {
      "name": "CVE-2023-3609",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
    },
    {
      "name": "CVE-2023-31083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31083"
    },
    {
      "name": "CVE-2023-3776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
    },
    {
      "name": "CVE-2023-3863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
    },
    {
      "name": "CVE-2023-1829",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
    },
    {
      "name": "CVE-2023-3141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
    },
    {
      "name": "CVE-2023-3212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
    },
    {
      "name": "CVE-2023-35001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
    },
    {
      "name": "CVE-2023-2156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2156"
    },
    {
      "name": "CVE-2023-1637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
    },
    {
      "name": "CVE-2023-0459",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0459"
    },
    {
      "name": "CVE-2023-3268",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
    },
    {
      "name": "CVE-2023-2166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
    },
    {
      "name": "CVE-2023-3389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3389"
    }
  ],
  "initial_release_date": "2023-08-18T00:00:00",
  "last_revision_date": "2023-08-18T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0664",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-08-18T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non\nsp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0\nl\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3324-1 du 16 ao\u00fbt 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233324-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3298-1 du 11 ao\u00fbt 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233298-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3318-1 du 15 ao\u00fbt 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233318-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3311-1 du 14 ao\u00fbt 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233311-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3309-1 du 14 ao\u00fbt 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233309-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3333-1 du 16 ao\u00fbt 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233333-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3349-1 du 17 ao\u00fbt 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233349-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3302-1 du 14 ao\u00fbt 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233302-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3313-1 du 14 ao\u00fbt 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233313-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3329-1 du 16 ao\u00fbt 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233329-1/"
    }
  ]
}
  CERTFR-2023-AVI-0687
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
| 
 | |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian Bullseye versions ant\u00e9rieures \u00e0 5.10.191-1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-21400",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21400"
    },
    {
      "name": "CVE-2023-4004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
    },
    {
      "name": "CVE-2023-2002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
    },
    {
      "name": "CVE-2022-4269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269"
    },
    {
      "name": "CVE-2023-40283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
    },
    {
      "name": "CVE-2023-35788",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
    },
    {
      "name": "CVE-2022-39189",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-39189"
    },
    {
      "name": "CVE-2023-20588",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20588"
    },
    {
      "name": "CVE-2023-2007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2007"
    },
    {
      "name": "CVE-2023-31084",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
    },
    {
      "name": "CVE-2023-3090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
    },
    {
      "name": "CVE-2023-3611",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
    },
    {
      "name": "CVE-2023-4128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
    },
    {
      "name": "CVE-2023-3111",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3111"
    },
    {
      "name": "CVE-2023-3338",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3338"
    },
    {
      "name": "CVE-2023-21255",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21255"
    },
    {
      "name": "CVE-2023-3609",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
    },
    {
      "name": "CVE-2023-1380",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1380"
    },
    {
      "name": "CVE-2023-3776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
    },
    {
      "name": "CVE-2023-4194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4194"
    },
    {
      "name": "CVE-2023-2269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
    },
    {
      "name": "CVE-2023-2898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2898"
    },
    {
      "name": "CVE-2023-3863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
    },
    {
      "name": "CVE-2023-4147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
    },
    {
      "name": "CVE-2023-3212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
    },
    {
      "name": "CVE-2023-4273",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4273"
    },
    {
      "name": "CVE-2023-4132",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
    },
    {
      "name": "CVE-2023-1206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
    },
    {
      "name": "CVE-2023-3268",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
    },
    {
      "name": "CVE-2023-34319",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-34319"
    },
    {
      "name": "CVE-2023-2124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
    },
    {
      "name": "CVE-2023-3389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3389"
    }
  ],
  "initial_release_date": "2023-08-25T00:00:00",
  "last_revision_date": "2023-08-25T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0687",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-08-25T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de Debian\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire,\nune \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-5480-1 du 18 ao\u00fbt 2023",
      "url": "https://www.debian.org/security/2023/dsa-5480"
    }
  ]
}
  CERTFR-2023-AVI-0894
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges et un problème de sécurité non spécifié par l'éditeur.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 | 
| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.5",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.3",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.2",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.1",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.3",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 15 SP5",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro for Rancher 5.2",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.5",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15 SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.4",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 15-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-3390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
    },
    {
      "name": "CVE-2023-4004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
    },
    {
      "name": "CVE-2023-40283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
    },
    {
      "name": "CVE-2023-4389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4389"
    },
    {
      "name": "CVE-2020-36766",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-36766"
    },
    {
      "name": "CVE-2023-42753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
    },
    {
      "name": "CVE-2023-4921",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
    },
    {
      "name": "CVE-2023-1859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1859"
    },
    {
      "name": "CVE-2023-2177",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2177"
    },
    {
      "name": "CVE-2023-4622",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
    },
    {
      "name": "CVE-2023-4147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
    },
    {
      "name": "CVE-2023-4881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4881"
    },
    {
      "name": "CVE-2023-1206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
    },
    {
      "name": "CVE-2023-4623",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
    },
    {
      "name": "CVE-2023-1192",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
    }
  ],
  "initial_release_date": "2023-10-27T00:00:00",
  "last_revision_date": "2023-10-27T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0894",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-10-27T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges et un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4208-1 du 26 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234208-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4175-1 du 24 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234175-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4219-1 du 26 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234219-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4165-1 du 24 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234165-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4166-1 du 24 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234166-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4142-1 du 20 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234142-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4201-1 du 26 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234201-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4164-1 du 24 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234164-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4204-1 du 26 octobre 2023",
      "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234204-1/"
    }
  ]
}
  fkie_cve-2023-4004
Vulnerability from fkie_nvd
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
| URL | Tags | ||
|---|---|---|---|
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2023:4961 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2023:4962 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2023:4967 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2023:5069 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2023:5091 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2023:5093 | Broken Link, Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2023:5221 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2023:5244 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2023:5255 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2023:5548 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2023:5627 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2023:7382 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2023:7389 | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2023:7411 | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2023:7417 | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2023:7431 | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2023:7434 | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | https://access.redhat.com/security/cve/CVE-2023-4004 | Third Party Advisory | |
| secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2225275 | Issue Tracking, Third Party Advisory | |
| secalert@redhat.com | https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/ | Mailing List, Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2023:4961 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2023:4962 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2023:4967 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2023:5069 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2023:5091 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2023:5093 | Broken Link, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2023:5221 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2023:5244 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2023:5255 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2023:5548 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2023:5627 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2023:7382 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2023:7389 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2023:7411 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2023:7417 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2023:7431 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2023:7434 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/security/cve/CVE-2023-4004 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=2225275 | Issue Tracking, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/ | Mailing List, Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20231027-0001/ | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2023/dsa-5480 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2023/dsa-5492 | 
| Vendor | Product | Version | |
|---|---|---|---|
| linux | linux_kernel | * | |
| linux | linux_kernel | * | |
| linux | linux_kernel | * | |
| linux | linux_kernel | * | |
| fedoraproject | fedora | 38 | |
| redhat | enterprise_linux | 8.0 | |
| redhat | enterprise_linux | 9.0 | |
| netapp | h300s | - | |
| netapp | h410s | - | |
| netapp | h500s | - | |
| netapp | h700s | - | |
| debian | debian_linux | 10.0 | |
| debian | debian_linux | 11.0 | |
| debian | debian_linux | 12.0 | 
{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F54A74D-8B6A-483C-8989-0681E4E2B213",
              "versionEndExcluding": "5.10.188",
              "versionStartIncluding": "5.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "372C0BAA-44F5-4829-A7B0-E4924B682DA4",
              "versionEndExcluding": "5.15.123",
              "versionStartIncluding": "5.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E769E6A-7EEF-4FA8-BF41-6CA1CE537361",
              "versionEndExcluding": "6.1.42",
              "versionStartIncluding": "5.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "60A1A1ED-EA6C-42F6-80D3-3316DC7608C7",
              "versionEndExcluding": "6.4.7",
              "versionStartIncluding": "6.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system."
    },
    {
      "lang": "es",
      "value": "Se encontr\u00f3 una falla de use-after-free  en el netfilter del kernel de Linux en la forma en que un usuario activa la funci\u00f3n nft_pipapo_remove con el elemento, sin un NFT_SET_EXT_KEY_END. Este problema podr\u00eda permitir que un usuario local bloquee el sistema o potencialmente aumente sus privilegios en el sistema."
    }
  ],
  "id": "CVE-2023-4004",
  "lastModified": "2024-11-21T08:34:12.390",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "secalert@redhat.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-31T17:15:10.203",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:4961"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:4962"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:4967"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:5069"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:5091"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:5093"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:5221"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:5244"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:5255"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:5548"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:5627"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:7382"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:7389"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:7411"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:7417"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:7431"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:7434"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:4961"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:4962"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:4967"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:5069"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:5091"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:5093"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:5221"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:5244"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:5255"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:5548"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:5627"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:7382"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:7389"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:7411"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:7417"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:7431"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2023:7434"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.netapp.com/advisory/ntap-20231027-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.debian.org/security/2023/dsa-5480"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.debian.org/security/2023/dsa-5492"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "secalert@redhat.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}
  msrc_cve-2023-4004
Vulnerability from csaf_microsoft
Notes
{
  "document": {
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Public",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en-US",
    "notes": [
      {
        "category": "general",
        "text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
        "title": "Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "secure@microsoft.com",
      "name": "Microsoft Security Response Center",
      "namespace": "https://msrc.microsoft.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "CVE-2023-4004 Kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() - VEX",
        "url": "https://msrc.microsoft.com/csaf/vex/2023/msrc_cve-2023-4004.json"
      },
      {
        "category": "external",
        "summary": "Microsoft Support Lifecycle",
        "url": "https://support.microsoft.com/lifecycle"
      },
      {
        "category": "external",
        "summary": "Common Vulnerability Scoring System",
        "url": "https://www.first.org/cvss"
      }
    ],
    "title": "Kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()",
    "tracking": {
      "current_release_date": "2023-08-05T00:00:00.000Z",
      "generator": {
        "date": "2025-10-20T00:33:55.066Z",
        "engine": {
          "name": "MSRC Generator",
          "version": "1.0"
        }
      },
      "id": "msrc_CVE-2023-4004",
      "initial_release_date": "2023-07-01T07:00:00.000Z",
      "revision_history": [
        {
          "date": "2023-08-05T00:00:00.000Z",
          "legacy_version": "1",
          "number": "1",
          "summary": "Information published."
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "2.0",
                "product": {
                  "name": "CBL Mariner 2.0",
                  "product_id": "17086"
                }
              }
            ],
            "category": "product_name",
            "name": "Azure Linux"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003ccbl2 kernel 5.15.126.1-1",
                "product": {
                  "name": "\u003ccbl2 kernel 5.15.126.1-1",
                  "product_id": "1"
                }
              },
              {
                "category": "product_version",
                "name": "cbl2 kernel 5.15.126.1-1",
                "product": {
                  "name": "cbl2 kernel 5.15.126.1-1",
                  "product_id": "17832"
                }
              }
            ],
            "category": "product_name",
            "name": "kernel"
          }
        ],
        "category": "vendor",
        "name": "Microsoft"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "\u003ccbl2 kernel 5.15.126.1-1 as a component of CBL Mariner 2.0",
          "product_id": "17086-1"
        },
        "product_reference": "1",
        "relates_to_product_reference": "17086"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cbl2 kernel 5.15.126.1-1 as a component of CBL Mariner 2.0",
          "product_id": "17832-17086"
        },
        "product_reference": "17832",
        "relates_to_product_reference": "17086"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "general",
          "text": "redhat",
          "title": "Assigning CNA"
        }
      ],
      "product_status": {
        "fixed": [
          "17832-17086"
        ],
        "known_affected": [
          "17086-1"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-4004 Kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() - VEX",
          "url": "https://msrc.microsoft.com/csaf/vex/2023/msrc_cve-2023-4004.json"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-08-05T00:00:00.000Z",
          "details": "5.15.126.1-1:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
          "product_ids": [
            "17086-1"
          ],
          "url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "environmentalsScore": 0.0,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "temporalScore": 7.8,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "17086-1"
          ]
        }
      ],
      "title": "Kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()"
    }
  ]
}
  cnvd-2023-62923
Vulnerability from cnvd
厂商已发布了漏洞修复程序,请及时关注更新: https://www.kernel.org/category/releases.html
| Name | Linux Linux kernel <6.5 | 
|---|
{
  "cves": {
    "cve": {
      "cveNumber": "CVE-2023-4004",
      "cveUrl": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
    }
  },
  "description": "Linux kernel\u662f\u7f8e\u56fdLinux\u57fa\u91d1\u4f1a\u7684\u5f00\u6e90\u64cd\u4f5c\u7cfb\u7edfLinux\u6240\u4f7f\u7528\u7684\u5185\u6838\u3002\n\nLinux kernel\u5b58\u5728\u5185\u5b58\u9519\u8bef\u5f15\u7528\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u7528\u6237\u5728\u6ca1\u6709NFT_SET_EXT_KEY_END\u7684\u60c5\u51b5\u4e0b\u4f7f\u7528\u5143\u7d20\u89e6\u53d1nft_pipapo_remove\u51fd\u6570\uff0c\u672c\u5730\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5bfc\u81f4\u7cfb\u7edf\u5d29\u6e83\u6216\u63d0\u5347\u5176\u5728\u7cfb\u7edf\u4e0a\u7684\u6743\u9650\u3002",
  "formalWay": "\u5382\u5546\u5df2\u53d1\u5e03\u4e86\u6f0f\u6d1e\u4fee\u590d\u7a0b\u5e8f\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u66f4\u65b0\uff1a\r\nhttps://www.kernel.org/category/releases.html",
  "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
  "number": "CNVD-2023-62923",
  "openTime": "2023-08-11",
  "patchDescription": "Linux kernel\u662f\u7f8e\u56fdLinux\u57fa\u91d1\u4f1a\u7684\u5f00\u6e90\u64cd\u4f5c\u7cfb\u7edfLinux\u6240\u4f7f\u7528\u7684\u5185\u6838\u3002\r\n\r\nLinux kernel\u5b58\u5728\u5185\u5b58\u9519\u8bef\u5f15\u7528\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u7528\u6237\u5728\u6ca1\u6709NFT_SET_EXT_KEY_END\u7684\u60c5\u51b5\u4e0b\u4f7f\u7528\u5143\u7d20\u89e6\u53d1nft_pipapo_remove\u51fd\u6570\uff0c\u672c\u5730\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5bfc\u81f4\u7cfb\u7edf\u5d29\u6e83\u6216\u63d0\u5347\u5176\u5728\u7cfb\u7edf\u4e0a\u7684\u6743\u9650\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
  "patchName": "Linux kernel\u5185\u5b58\u9519\u8bef\u5f15\u7528\u6f0f\u6d1e\uff08CNVD-2023-62923\uff09\u7684\u8865\u4e01",
  "products": {
    "product": "Linux Linux kernel \u003c6.5"
  },
  "referenceLink": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275",
  "serverity": "\u4e2d",
  "submitTime": "2023-08-03",
  "title": "Linux kernel\u5185\u5b58\u9519\u8bef\u5f15\u7528\u6f0f\u6d1e\uff08CNVD-2023-62923\uff09"
}
  gsd-2023-4004
Vulnerability from gsd
{
  "GSD": {
    "alias": "CVE-2023-4004",
    "id": "GSD-2023-4004"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-4004"
      ],
      "details": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
      "id": "GSD-2023-4004",
      "modified": "2023-12-13T01:20:27.424020Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2023-4004",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Red Hat Enterprise Linux 8",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected",
                            "versions": [
                              {
                                "lessThan": "*",
                                "status": "unaffected",
                                "version": "0:4.18.0-477.27.1.rt7.290.el8_8",
                                "versionType": "rpm"
                              }
                            ]
                          }
                        },
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "unaffected"
                          }
                        },
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected",
                            "versions": [
                              {
                                "lessThan": "*",
                                "status": "unaffected",
                                "version": "0:4.18.0-477.27.1.el8_8",
                                "versionType": "rpm"
                              }
                            ]
                          }
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected",
                            "versions": [
                              {
                                "lessThan": "*",
                                "status": "unaffected",
                                "version": "0:4.18.0-193.119.1.el8_2",
                                "versionType": "rpm"
                              }
                            ]
                          }
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Red Hat Enterprise Linux 8.2 Telecommunications Update Service",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected",
                            "versions": [
                              {
                                "lessThan": "*",
                                "status": "unaffected",
                                "version": "0:4.18.0-193.119.1.rt13.170.el8_2",
                                "versionType": "rpm"
                              }
                            ]
                          }
                        },
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected",
                            "versions": [
                              {
                                "lessThan": "*",
                                "status": "unaffected",
                                "version": "0:4.18.0-193.119.1.el8_2",
                                "versionType": "rpm"
                              }
                            ]
                          }
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "unaffected"
                          }
                        },
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected",
                            "versions": [
                              {
                                "lessThan": "*",
                                "status": "unaffected",
                                "version": "0:4.18.0-193.119.1.el8_2",
                                "versionType": "rpm"
                              }
                            ]
                          }
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected",
                            "versions": [
                              {
                                "lessThan": "*",
                                "status": "unaffected",
                                "version": "0:4.18.0-305.103.1.el8_4",
                                "versionType": "rpm"
                              }
                            ]
                          }
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected",
                            "versions": [
                              {
                                "lessThan": "*",
                                "status": "unaffected",
                                "version": "0:4.18.0-305.103.1.rt7.178.el8_4",
                                "versionType": "rpm"
                              }
                            ]
                          }
                        },
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected",
                            "versions": [
                              {
                                "lessThan": "*",
                                "status": "unaffected",
                                "version": "0:4.18.0-305.103.1.el8_4",
                                "versionType": "rpm"
                              }
                            ]
                          }
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected",
                            "versions": [
                              {
                                "lessThan": "*",
                                "status": "unaffected",
                                "version": "0:4.18.0-305.103.1.el8_4",
                                "versionType": "rpm"
                              }
                            ]
                          }
                        },
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "unaffected"
                          }
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Red Hat Enterprise Linux 8.6 Extended Update Support",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "unaffected"
                          }
                        },
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected",
                            "versions": [
                              {
                                "lessThan": "*",
                                "status": "unaffected",
                                "version": "0:4.18.0-372.75.1.el8_6",
                                "versionType": "rpm"
                              }
                            ]
                          }
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Red Hat Enterprise Linux 9",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected",
                            "versions": [
                              {
                                "lessThan": "*",
                                "status": "unaffected",
                                "version": "0:5.14.0-284.30.1.el9_2",
                                "versionType": "rpm"
                              }
                            ]
                          }
                        },
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected",
                            "versions": [
                              {
                                "lessThan": "*",
                                "status": "unaffected",
                                "version": "0:5.14.0-284.30.1.rt14.315.el9_2",
                                "versionType": "rpm"
                              }
                            ]
                          }
                        },
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected",
                            "versions": [
                              {
                                "lessThan": "*",
                                "status": "unaffected",
                                "version": "0:5.14.0-284.30.1.el9_2",
                                "versionType": "rpm"
                              }
                            ]
                          }
                        },
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "unaffected"
                          }
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected",
                            "versions": [
                              {
                                "lessThan": "*",
                                "status": "unaffected",
                                "version": "0:5.14.0-70.80.1.el9_0",
                                "versionType": "rpm"
                              }
                            ]
                          }
                        },
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected",
                            "versions": [
                              {
                                "lessThan": "*",
                                "status": "unaffected",
                                "version": "0:5.14.0-70.80.1.rt21.151.el9_0",
                                "versionType": "rpm"
                              }
                            ]
                          }
                        },
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "unaffected"
                          }
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Red Hat Virtualization 4 for Red Hat Enterprise Linux 8",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected",
                            "versions": [
                              {
                                "lessThan": "*",
                                "status": "unaffected",
                                "version": "0:4.18.0-372.75.1.el8_6",
                                "versionType": "rpm"
                              }
                            ]
                          }
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Red Hat Enterprise Linux 6",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "unaffected"
                          }
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Red Hat Enterprise Linux 7",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "unaffected"
                          }
                        },
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "unaffected"
                          }
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Red Hat"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system."
          }
        ]
      },
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-416",
                "lang": "eng",
                "value": "Use After Free"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html",
            "refsource": "MISC",
            "url": "http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html"
          },
          {
            "name": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html",
            "refsource": "MISC",
            "url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2023:4961",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2023:4961"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2023:4962",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2023:4962"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2023:4967",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2023:4967"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2023:5069",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2023:5069"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2023:5091",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2023:5091"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2023:5093",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2023:5093"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2023:5221",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2023:5221"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2023:5244",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2023:5244"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2023:5255",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2023:5255"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2023:5548",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2023:5548"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2023:5627",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2023:5627"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2023:7382",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2023:7382"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2023:7389",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2023:7389"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2023:7411",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2023:7411"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2023:7417",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2023:7417"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2023:7431",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2023:7431"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2023:7434",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2023:7434"
          },
          {
            "name": "https://access.redhat.com/security/cve/CVE-2023-4004",
            "refsource": "MISC",
            "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
          },
          {
            "name": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html",
            "refsource": "MISC",
            "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
          },
          {
            "name": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/",
            "refsource": "MISC",
            "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20231027-0001/",
            "refsource": "MISC",
            "url": "https://security.netapp.com/advisory/ntap-20231027-0001/"
          },
          {
            "name": "https://www.debian.org/security/2023/dsa-5480",
            "refsource": "MISC",
            "url": "https://www.debian.org/security/2023/dsa-5480"
          },
          {
            "name": "https://www.debian.org/security/2023/dsa-5492",
            "refsource": "MISC",
            "url": "https://www.debian.org/security/2023/dsa-5492"
          }
        ]
      },
      "work_around": [
        {
          "lang": "en",
          "value": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278."
        }
      ]
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "6F54A74D-8B6A-483C-8989-0681E4E2B213",
                    "versionEndExcluding": "5.10.188",
                    "versionStartIncluding": "5.6",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "372C0BAA-44F5-4829-A7B0-E4924B682DA4",
                    "versionEndExcluding": "5.15.123",
                    "versionStartIncluding": "5.11",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "6E769E6A-7EEF-4FA8-BF41-6CA1CE537361",
                    "versionEndExcluding": "6.1.42",
                    "versionStartIncluding": "5.16",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "60A1A1ED-EA6C-42F6-80D3-3316DC7608C7",
                    "versionEndExcluding": "6.4.7",
                    "versionStartIncluding": "6.2",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
                    "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system."
          },
          {
            "lang": "es",
            "value": "Se encontr\u00f3 una falla de use-after-free  en el netfilter del kernel de Linux en la forma en que un usuario activa la funci\u00f3n nft_pipapo_remove con el elemento, sin un NFT_SET_EXT_KEY_END. Este problema podr\u00eda permitir que un usuario local bloquee el sistema o potencialmente aumente sus privilegios en el sistema."
          }
        ],
        "id": "CVE-2023-4004",
        "lastModified": "2023-12-29T15:41:37.193",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "LOCAL",
                "availabilityImpact": "HIGH",
                "baseScore": 7.8,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 1.8,
              "impactScore": 5.9,
              "source": "nvd@nist.gov",
              "type": "Primary"
            },
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "LOCAL",
                "availabilityImpact": "HIGH",
                "baseScore": 7.8,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 1.8,
              "impactScore": 5.9,
              "source": "secalert@redhat.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2023-07-31T17:15:10.203",
        "references": [
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:4961"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:4962"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:4967"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:5069"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:5091"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Broken Link",
              "Third Party Advisory"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:5093"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:5221"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:5244"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:5255"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:5548"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:5627"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:7382"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:7389"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:7411"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:7417"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:7431"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2023:7434"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Issue Tracking",
              "Third Party Advisory"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Mailing List",
              "Patch",
              "Third Party Advisory"
            ],
            "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20231027-0001/"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5480"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5492"
          }
        ],
        "sourceIdentifier": "secalert@redhat.com",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-416"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          },
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-416"
              }
            ],
            "source": "secalert@redhat.com",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}
  ghsa-h3j8-wx8r-29j6
Vulnerability from github
A use-after-free flaw was found in the Linux kernel's netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.
{
  "affected": [],
  "aliases": [
    "CVE-2023-4004"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-416"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2023-07-31T17:15:10Z",
    "severity": "HIGH"
  },
  "details": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
  "id": "GHSA-h3j8-wx8r-29j6",
  "modified": "2024-09-13T21:31:19Z",
  "published": "2023-07-31T18:30:22Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004"
    },
    {
      "type": "WEB",
      "url": "https://www.debian.org/security/2023/dsa-5492"
    },
    {
      "type": "WEB",
      "url": "https://www.debian.org/security/2023/dsa-5480"
    },
    {
      "type": "WEB",
      "url": "https://security.netapp.com/advisory/ntap-20231027-0001"
    },
    {
      "type": "WEB",
      "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de"
    },
    {
      "type": "WEB",
      "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/security/cve/CVE-2023-4004"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2023:7434"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2023:7431"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2023:7417"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2023:7411"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2023:7389"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2023:7382"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2023:5627"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2023:5548"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2023:5255"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2023:5244"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2023:5221"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2023:5093"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2023:5091"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2023:5069"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2023:4967"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2023:4962"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2023:4961"
    },
    {
      "type": "WEB",
      "url": "http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html"
    },
    {
      "type": "WEB",
      "url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ]
}
  SSA-831302
Vulnerability from csaf_siemens
Notes
{
  "document": {
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)",
      "tlp": {
        "label": "WHITE"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Multiple vulnerabilities have been identified in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0.\n\nSiemens has released a new version for SIMATIC S7-1500 TM MFP - BIOS and recommends to update to the latest version.",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
        "title": "General Recommendations"
      },
      {
        "category": "general",
        "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "productcert@siemens.com",
      "name": "Siemens ProductCERT",
      "namespace": "https://www.siemens.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0 - HTML Version",
        "url": "https://cert-portal.siemens.com/productcert/html/ssa-831302.html"
      },
      {
        "category": "self",
        "summary": "SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0 - CSAF Version",
        "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-831302.json"
      },
      {
        "category": "self",
        "summary": "SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0 - PDF Version",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-831302.pdf"
      },
      {
        "category": "self",
        "summary": "SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0 - TXT Version",
        "url": "https://cert-portal.siemens.com/productcert/txt/ssa-831302.txt"
      }
    ],
    "title": "SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0",
    "tracking": {
      "current_release_date": "2024-04-09T00:00:00Z",
      "generator": {
        "engine": {
          "name": "Siemens ProductCERT CSAF Generator",
          "version": "1"
        }
      },
      "id": "SSA-831302",
      "initial_release_date": "2023-06-13T00:00:00Z",
      "revision_history": [
        {
          "date": "2023-06-13T00:00:00Z",
          "legacy_version": "1.0",
          "number": "1",
          "summary": "Publication Date"
        },
        {
          "date": "2023-09-12T00:00:00Z",
          "legacy_version": "1.1",
          "number": "2",
          "summary": "Added CVE-2022-1015, CVE-2023-2898, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3611, CVE-2023-3776, CVE-2023-4004, CVE-2023-4015, CVE-2023-4128, CVE-2023-4147, CVE-2023-4273"
        },
        {
          "date": "2023-11-14T00:00:00Z",
          "legacy_version": "1.2",
          "number": "3",
          "summary": "Added CVE-2023-4527, CVE-2023-4806, CVE-2023-4911, CVE-2023-5156"
        },
        {
          "date": "2023-12-12T00:00:00Z",
          "legacy_version": "1.3",
          "number": "4",
          "summary": "Added CVE-2021-44879, CVE-2023-45863"
        },
        {
          "date": "2024-04-09T00:00:00Z",
          "legacy_version": "1.4",
          "number": "5",
          "summary": "Added fix for SIMATIC S7-1500 TM MFP - BIOS"
        }
      ],
      "status": "interim",
      "version": "5"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV1.3.0",
                "product": {
                  "name": "SIMATIC S7-1500 TM MFP - BIOS",
                  "product_id": "1"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC S7-1500 TM MFP - BIOS"
          }
        ],
        "category": "vendor",
        "name": "Siemens"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2016-10228",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The iconv program in the GNU C Library (aka glibc or libc6) 2.31 and earlier, when invoked with multiple suffixes in the destination encoding (TRANSLATE or IGNORE) along with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2016-10228"
    },
    {
      "cve": "CVE-2019-25013",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing invalid multi-byte input sequences in the EUC-KR encoding, may have a buffer over-read.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2019-25013"
    },
    {
      "cve": "CVE-2020-1752",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that, when processed by the glob function, would potentially lead to arbitrary code execution. This was fixed in version 2.32.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-1752"
    },
    {
      "cve": "CVE-2020-10029",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The GNU C Library (aka glibc or libc6) before 2.32 could overflow an on-stack buffer during range reduction if an input to an 80-bit long double function contains a non-canonical bit pattern, a seen when passing a 0x5d414141414141410000 value to sinl on x86 targets. This is related to sysdeps/ieee754/ldbl-96/e_rem_pio2l.c.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-10029"
    },
    {
      "cve": "CVE-2020-27618",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid multi-byte input sequences in IBM1364, IBM1371, IBM1388, IBM1390, and IBM1399 encodings, fails to advance the input state, which could lead to an infinite loop in applications, resulting in a denial of service, a different vulnerability from CVE-2016-10228.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-27618"
    },
    {
      "cve": "CVE-2020-29562",
      "cwe": {
        "id": "CWE-617",
        "name": "Reachable Assertion"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The iconv function in the GNU C Library (aka glibc or libc6) 2.30 to 2.32, when converting UCS4 text containing an irreversible character, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-29562"
    },
    {
      "cve": "CVE-2021-3326",
      "cwe": {
        "id": "CWE-617",
        "name": "Reachable Assertion"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-3326"
    },
    {
      "cve": "CVE-2021-3998",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in glibc. The realpath() function can mistakenly return an unexpected value, potentially leading to information leakage and disclosure of sensitive data.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-3998"
    },
    {
      "cve": "CVE-2021-3999",
      "cwe": {
        "id": "CWE-193",
        "name": "Off-by-one Error"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in glibc. An off-by-one buffer overflow and underflow in getcwd() may lead to memory corruption when the size of the buffer is exactly 1. A local attacker who can control the input buffer and size passed to getcwd() in a setuid program could use this flaw to potentially execute arbitrary code and escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-3999"
    },
    {
      "cve": "CVE-2021-20269",
      "cwe": {
        "id": "CWE-276",
        "name": "Incorrect Default Permissions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the permissions of a log file created by kexec-tools. This flaw allows a local unprivileged user to read this file and leak kernel internal information from a previous panic. The highest threat from this vulnerability is to confidentiality. This flaw affects kexec-tools shipped by Fedora versions prior to 2.0.21-8 and RHEL versions prior to 2.0.20-47.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-20269"
    },
    {
      "cve": "CVE-2021-27645",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The nameserver caching daemon (nscd) in the GNU C Library (aka glibc or libc6) 2.29 through 2.33, when processing a request for netgroup lookup, may crash due to a double-free, potentially resulting in degraded service or Denial of Service on the local system. This is related to netgroupcache.c.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.5,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-27645"
    },
    {
      "cve": "CVE-2021-28831",
      "cwe": {
        "id": "CWE-755",
        "name": "Improper Handling of Exceptional Conditions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "decompress_gunzip.c in BusyBox through 1.32.1 mishandles the error bit on the huft_build result pointer, with a resultant invalid free or segmentation fault, via malformed gzip data.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-28831"
    },
    {
      "cve": "CVE-2021-33574",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-33574"
    },
    {
      "cve": "CVE-2021-35942",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-35942"
    },
    {
      "cve": "CVE-2021-38604",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In librt in the GNU C Library (aka glibc) through 2.34, sysdeps/unix/sysv/linux/mq_notify.c mishandles certain NOTIFY_REMOVED data, leading to a NULL pointer dereference. NOTE: this vulnerability was introduced as a side effect of the CVE-2021-33574 fix.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-38604"
    },
    {
      "cve": "CVE-2021-42373",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A NULL pointer dereference in Busybox\u0027s man applet leads to denial of service when a section name is supplied but no page argument is given.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-42373"
    },
    {
      "cve": "CVE-2021-42374",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds heap read in Busybox\u0027s unlzma applet leads to information leak and denial of service when crafted LZMA-compressed input is decompressed. This can be triggered by any applet/format that internally supports LZMA compression.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-42374"
    },
    {
      "cve": "CVE-2021-42375",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An incorrect handling of a special element in Busybox\u0027s ash applet leads to denial of service when processing a crafted shell command, due to the shell mistaking specific characters for reserved characters. This may be used for DoS under rare conditions of filtered command input.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-42375"
    },
    {
      "cve": "CVE-2021-42376",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A NULL pointer dereference in Busybox\u0027s hush applet leads to denial of service when processing a crafted shell command, due to missing validation after a \\x03 delimiter character. This may be used for DoS under very rare conditions of filtered command input.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-42376"
    },
    {
      "cve": "CVE-2021-42377",
      "cwe": {
        "id": "CWE-763",
        "name": "Release of Invalid Pointer or Reference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An attacker-controlled pointer free in Busybox\u0027s hush applet leads to denial of service and possible code execution when processing a crafted shell command, due to the shell mishandling the \u0026\u0026\u0026 string. This may be used for remote code execution under rare conditions of filtered command input.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-42377"
    },
    {
      "cve": "CVE-2021-42378",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_i function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-42378"
    },
    {
      "cve": "CVE-2021-42379",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the next_input_file function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-42379"
    },
    {
      "cve": "CVE-2021-42380",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the clrvar function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-42380"
    },
    {
      "cve": "CVE-2021-42381",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the hash_init function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-42381"
    },
    {
      "cve": "CVE-2021-42382",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-42382"
    },
    {
      "cve": "CVE-2021-42383",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-42383"
    },
    {
      "cve": "CVE-2021-42384",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the handle_special function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-42384"
    },
    {
      "cve": "CVE-2021-42385",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-42385"
    },
    {
      "cve": "CVE-2021-42386",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the nvalloc function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-42386"
    },
    {
      "cve": "CVE-2021-44879",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-44879"
    },
    {
      "cve": "CVE-2022-1015",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-1015"
    },
    {
      "cve": "CVE-2022-1882",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s pipes functionality in how a user performs manipulations with the pipe post_one_notification() after free_pipe_info() that is already called. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-1882"
    },
    {
      "cve": "CVE-2022-2585",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s POSIX CPU timers functionality in the way a user creates and then deletes the timer in the non-leader thread of the program. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2585"
    },
    {
      "cve": "CVE-2022-2588",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2588"
    },
    {
      "cve": "CVE-2022-2905",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds memory read flaw was found in the Linux kernel\u0027s BPF subsystem in how a user calls the bpf_tail_call function with a key larger than the max_entries of the map. This flaw allows a local user to gain unauthorized access to data.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2905"
    },
    {
      "cve": "CVE-2022-3028",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A race condition was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3028"
    },
    {
      "cve": "CVE-2022-3435",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability classified as problematic has been found in Linux Kernel. This affects the function fib_nh_match of the file net/ipv4/fib_semantics.c of the component IPv4 Handler. The manipulation leads to out-of-bounds read. It is possible to initiate the attack remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-210357 was assigned to this vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3435"
    },
    {
      "cve": "CVE-2022-3586",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel\u2019s networking code. A use-after-free was found in the way the sch_sfb enqueue function used the socket buffer (SKB) cb field after the same SKB had been enqueued (and freed) into a child qdisc. This flaw allows a local, unprivileged user to crash the system, causing a denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3586"
    },
    {
      "cve": "CVE-2022-4378",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-4378"
    },
    {
      "cve": "CVE-2022-4662",
      "cwe": {
        "id": "CWE-455",
        "name": "Non-exit on Failed Initialization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw incorrect access control in the Linux kernel USB core subsystem was found in the way user attaches usb device. A local user could use this flaw to crash the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-4662"
    },
    {
      "cve": "CVE-2022-20421",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239630375References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20421"
    },
    {
      "cve": "CVE-2022-20422",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-237540956References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20422"
    },
    {
      "cve": "CVE-2022-21233",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Improper isolation of shared resources in some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-21233"
    },
    {
      "cve": "CVE-2022-23218",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The deprecated compatibility function svcunix_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its path argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-23218"
    },
    {
      "cve": "CVE-2022-23219",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The deprecated compatibility function clnt_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its hostname argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-23219"
    },
    {
      "cve": "CVE-2022-28391",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "BusyBox through 1.35.0 allows remote attackers to execute arbitrary code if netstat is used to print a DNS PTR record\u0027s value to a VT compatible terminal. Alternatively, the attacker could choose to change the terminal\u0027s colors.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-28391"
    },
    {
      "cve": "CVE-2022-30065",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in Busybox 1.35-x\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the copyvar function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-30065"
    },
    {
      "cve": "CVE-2022-39188",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19. Because of a race condition (unmap_mapping_range versus munmap), a device driver can free a page while it still has stale TLB entries. This only occurs in situations with VM_PFNMAP VMAs.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-39188"
    },
    {
      "cve": "CVE-2022-39190",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in net/netfilter/nf_tables_api.c in the Linux kernel before 5.19.6. A denial of service can occur upon binding to an already bound chain.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-39190"
    },
    {
      "cve": "CVE-2022-40307",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel through 5.19.8. drivers/firmware/efi/capsule-loader.c has a race condition with a resultant use-after-free.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-40307"
    },
    {
      "cve": "CVE-2022-41222",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via a stale TLB because an rmap lock is not held during a PUD move.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-41222"
    },
    {
      "cve": "CVE-2022-42703",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free related to leaf anon_vma double reuse.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-42703"
    },
    {
      "cve": "CVE-2023-0179",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-0179"
    },
    {
      "cve": "CVE-2023-0394",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-0394"
    },
    {
      "cve": "CVE-2023-1073",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A memory corruption flaw was found in the Linux kernel\u2019s human interface device (HID) subsystem in how a user inserts a malicious USB device. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-1073"
    },
    {
      "cve": "CVE-2023-2898",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "There is a null-pointer-dereference flaw found in f2fs_write_end_io in fs/f2fs/data.c in the Linux kernel. This flaw allows a local privileged user to cause a denial of service problem.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-2898"
    },
    {
      "cve": "CVE-2023-3390",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit\u00a01240eb93f0616b21c675416516ff3d74798fdc97.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-3390"
    },
    {
      "cve": "CVE-2023-3610",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\r\n\r\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-3610"
    },
    {
      "cve": "CVE-2023-3611",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\r\n\r\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-3611"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_fw component can be exploited to achieve local privilege escalation.\r\n\r\nIf tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-3776"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-4004"
    },
    {
      "cve": "CVE-2023-4015",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The netfilter subsystem in the Linux kernel did not properly handle bound chain deactivation in certain circumstances. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-4015"
    },
    {
      "cve": "CVE-2023-4128",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel allows a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-4128"
    },
    {
      "cve": "CVE-2023-4147",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID allows a local user to crash or escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-4147"
    },
    {
      "cve": "CVE-2023-4273",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "summary",
          "text": "This vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this vulnerability to overflow the kernel stack.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-4273"
    },
    {
      "cve": "CVE-2023-4527",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in glibc. When the getaddrinfo function is called with the AF_UNSPEC address family and the system is configured with no-aaaa mode via /etc/resolv.conf, a DNS response via TCP larger than 2048 bytes can potentially disclose stack contents through the function returned address data, and may cause a crash.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-4527"
    },
    {
      "cve": "CVE-2023-4806",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the _nss_*_gethostbyname2_r and _nss_*_getcanonname_r hooks without implementing the _nss_*_gethostbyname3_r hook. The resolved name should return a large number of IPv6 and IPv4, and the call to the getaddrinfo function should have the AF_INET6 address family with AI_CANONNAME, AI_ALL and AI_V4MAPPED as flags.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-4806"
    },
    {
      "cve": "CVE-2023-4911",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A buffer overflow was discovered in the GNU C Library\u0027s dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-4911"
    },
    {
      "cve": "CVE-2023-5156",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the GNU C Library. A recent fix for CVE-2023-4806 introduced the potential for a memory leak, which may result in an application crash.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-5156"
    },
    {
      "cve": "CVE-2023-31248",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-31248"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-35001"
    },
    {
      "cve": "CVE-2023-45863",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in lib/kobject.c in the Linux kernel before 6.2.3. With root access, an attacker can trigger a race condition that results in a fill_kobj_path out-of-bounds write.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-45863"
    }
  ]
}
  ssa-794697
Vulnerability from csaf_siemens
Notes
{
  "document": {
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)",
      "tlp": {
        "label": "WHITE"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Multiple vulnerabilities have been identified in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP V1.0.\n\nSiemens has released a new version for SIMATIC S7-1500 TM MFP -\u00a0GNU/Linux subsystem and recommends to update to the latest version.\n\nThis advisory lists vulnerabilities for firmware version V1.0 only; for V1.1 refer to Siemens Security Advisory SSA-265688 (\nhttps://cert-portal.siemens.com/productcert/html/ssa-265688.html).",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
        "title": "General Recommendations"
      },
      {
        "category": "general",
        "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "productcert@siemens.com",
      "name": "Siemens ProductCERT",
      "namespace": "https://www.siemens.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - HTML Version",
        "url": "https://cert-portal.siemens.com/productcert/html/ssa-794697.html"
      },
      {
        "category": "self",
        "summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - CSAF Version",
        "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-794697.json"
      },
      {
        "category": "self",
        "summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - PDF Version",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-794697.pdf"
      },
      {
        "category": "self",
        "summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - TXT Version",
        "url": "https://cert-portal.siemens.com/productcert/txt/ssa-794697.txt"
      }
    ],
    "title": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1",
    "tracking": {
      "current_release_date": "2024-04-09T00:00:00Z",
      "generator": {
        "engine": {
          "name": "Siemens ProductCERT CSAF Generator",
          "version": "1"
        }
      },
      "id": "SSA-794697",
      "initial_release_date": "2023-06-13T00:00:00Z",
      "revision_history": [
        {
          "date": "2023-06-13T00:00:00Z",
          "legacy_version": "1.0",
          "number": "1",
          "summary": "Publication Date"
        },
        {
          "date": "2023-07-11T00:00:00Z",
          "legacy_version": "1.1",
          "number": "2",
          "summary": "Added CVE-2022-4269, CVE-2023-3141, CVE-2023-3268, CVE-2023-31436, CVE-2023-32233"
        },
        {
          "date": "2023-08-08T00:00:00Z",
          "legacy_version": "1.2",
          "number": "3",
          "summary": "Added CVE-2023-3446, CVE-2023-3389, CVE-2022-1015, \r\nCVE-2023-3609"
        },
        {
          "date": "2023-09-12T00:00:00Z",
          "legacy_version": "1.3",
          "number": "4",
          "summary": "Added CVE-2023-3338"
        },
        {
          "date": "2023-11-14T00:00:00Z",
          "legacy_version": "1.4",
          "number": "5",
          "summary": "Added CVE-2023-1206, CVE-2023-2898, CVE-2023-3610, CVE-2023-3611, CVE-2023-3772, CVE-2023-3773, CVE-2023-3777, CVE-2023-4004, CVE-2023-4015, CVE-2023-4273, CVE-2023-4623, CVE-2023-4921, CVE-2023-35001, CVE-2023-37453, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-42753, CVE-2023-42755"
        },
        {
          "date": "2023-12-12T00:00:00Z",
          "legacy_version": "1.5",
          "number": "6",
          "summary": "Added CVE-2021-44879, CVE-2023-5178, CVE-2023-5197, CVE-2023-5678, CVE-2023-5717, CVE-2023-31085, CVE-2023-35827, CVE-2023-39189, CVE-2023-42754, CVE-2023-45863, CVE-2023-45871"
        },
        {
          "date": "2024-01-09T00:00:00Z",
          "legacy_version": "1.6",
          "number": "7",
          "summary": "Added CVE-2023-48795"
        },
        {
          "date": "2024-02-13T00:00:00Z",
          "legacy_version": "1.7",
          "number": "8",
          "summary": "Added CVE-2020-12762, CVE-2023-6606, CVE-2023-6931, CVE-2023-6932, CVE-2023-7008, CVE-2023-7104, CVE-2023-36660, CVE-2023-50495, CVE-2023-51384, CVE-2023-51385, CVE-2023-51767, CVE-2024-0232, CVE-2024-0553, CVE-2024-0567, CVE-2024-0584, CVE-2024-0684, CVE-2024-22365, CVE-2024-25062"
        },
        {
          "date": "2024-04-09T00:00:00Z",
          "legacy_version": "1.8",
          "number": "9",
          "summary": "Added fix for SIMATIC S7-1500 TM MFP - GNU/Linux subsystem"
        }
      ],
      "status": "interim",
      "version": "9"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV1.1",
                "product": {
                  "name": "SIMATIC S7-1500 TM MFP -\u00a0GNU/Linux subsystem",
                  "product_id": "1"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC S7-1500 TM MFP -\u00a0GNU/Linux subsystem"
          }
        ],
        "category": "vendor",
        "name": "Siemens"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-12762",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "json-c through 0.14 has an integer overflow and out-of-bounds write via a large JSON file, as demonstrated by printbuf_memappend.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-12762"
    },
    {
      "cve": "CVE-2021-3759",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A memory overflow vulnerability was found in the Linux kernel\u2019s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-3759"
    },
    {
      "cve": "CVE-2021-4037",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-4037"
    },
    {
      "cve": "CVE-2021-33655",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO,kernel will write memory out of bounds.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-33655"
    },
    {
      "cve": "CVE-2021-44879",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-44879"
    },
    {
      "cve": "CVE-2022-0171",
      "cwe": {
        "id": "CWE-459",
        "name": "Incomplete Cleanup"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel. The existing KVM SEV API has a vulnerability that allows a non-root (host) user-level application to crash the host kernel by creating a confidential guest VM instance in AMD CPU that supports Secure Encrypted Virtualization (SEV).",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-0171"
    },
    {
      "cve": "CVE-2022-1012",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A memory leak problem was found in the TCP source port generation algorithm in net/ipv4/tcp.c due to the small table perturb size. This flaw may allow an attacker to information leak and may cause a denial of service problem.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-1012"
    },
    {
      "cve": "CVE-2022-1015",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-1015"
    },
    {
      "cve": "CVE-2022-1184",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel\u2019s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-1184"
    },
    {
      "cve": "CVE-2022-1292",
      "cwe": {
        "id": "CWE-78",
        "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The c_rehash script does not properly sanitise shell metacharacters to prevent command injection.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-1292"
    },
    {
      "cve": "CVE-2022-1343",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Under certain circumstances, the command line OCSP verify function reports successful verification when the verification in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-1343"
    },
    {
      "cve": "CVE-2022-1434",
      "cwe": {
        "id": "CWE-327",
        "name": "Use of a Broken or Risky Cryptographic Algorithm"
      },
      "notes": [
        {
          "category": "summary",
          "text": "When using the RC4-MD5 ciphersuite, which is disabled by default, an attacker is able to modify data in transit due to an incorrect use of the AAD data as the MAC key in OpenSSL 3.0. An attacker is not able to decrypt any communication.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-1434"
    },
    {
      "cve": "CVE-2022-1462",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds read flaw was found in the Linux kernel\u2019s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-1462"
    },
    {
      "cve": "CVE-2022-1473",
      "cwe": {
        "id": "CWE-404",
        "name": "Improper Resource Shutdown or Release"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The used OpenSSL version improperly reuses memory when decoding certificates or keys. This can lead to a process termination and Denial of Service for long lived processes.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-1473"
    },
    {
      "cve": "CVE-2022-1679",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-1679"
    },
    {
      "cve": "CVE-2022-1852",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s KVM module, which can lead to a denial of service in the x86_emulate_insn in arch/x86/kvm/emulate.c. This flaw occurs while executing an illegal instruction in guest in the Intel CPU.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-1852"
    },
    {
      "cve": "CVE-2022-1882",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s pipes functionality in how a user performs manipulations with the pipe post_one_notification() after free_pipe_info() that is already called. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-1882"
    },
    {
      "cve": "CVE-2022-2068",
      "cwe": {
        "id": "CWE-78",
        "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2068"
    },
    {
      "cve": "CVE-2022-2078",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in the Linux kernel\u0027s nft_set_desc_concat_parse() function .This flaw allows an attacker to trigger a buffer overflow via nft_set_desc_concat_parse() , causing a denial of service and possibly to run code.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2078"
    },
    {
      "cve": "CVE-2022-2097",
      "cwe": {
        "id": "CWE-326",
        "name": "Inadequate Encryption Strength"
      },
      "notes": [
        {
          "category": "summary",
          "text": "AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn\u0027t written. In the special case of \"in place\" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2097"
    },
    {
      "cve": "CVE-2022-2153",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel\u2019s KVM when attempting to set a SynIC IRQ. This issue makes it possible for a misbehaving VMM to write to SYNIC/STIMER MSRs, causing a NULL pointer dereference. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a kernel oops condition that results in a denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2153"
    },
    {
      "cve": "CVE-2022-2274",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation. SSL/TLS servers or other servers using 2048 bit RSA private keys running on machines supporting AVX512IFMA instructions of the X86_64 architecture are affected by this issue.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2274"
    },
    {
      "cve": "CVE-2022-2327",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "io_uring use work_flags to determine which identity need to grab from the calling process to make sure it is consistent with the calling process when executing IORING_OP. Some operations are missing some types, which can lead to incorrect reference counts which can then lead to a double free. We recommend upgrading the kernel past commit df3f3bb5059d20ef094d6b2f0256c4bf4127a859",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2327"
    },
    {
      "cve": "CVE-2022-2503",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Dm-verity is used for extending root-of-trust to root filesystems. LoadPin builds on this property to restrict module/firmware loads to just the trusted root filesystem. Device-mapper table reloads currently allow users with root privileges to switch out the target with an equivalent dm-linear target and bypass verification till reboot. This allows root to bypass LoadPin and can be used to load untrusted and unverified kernel modules and firmware, which implies arbitrary kernel execution and persistence for peripherals that do not verify firmware updates. We recommend upgrading past commit 4caae58406f8ceb741603eee460d79bacca9b1b5",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2503"
    },
    {
      "cve": "CVE-2022-2586",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in nf_tables cross-table in the net/netfilter/nf_tables_api.c function in the Linux kernel. This flaw allows a local, privileged attacker to cause a use-after-free problem at the time of table deletion, possibly leading to local privilege escalation.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2586"
    },
    {
      "cve": "CVE-2022-2588",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2588"
    },
    {
      "cve": "CVE-2022-2602",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel. A race issue occurs between an io_uring request and the Unix socket garbage collector, allowing an attacker local privilege escalation.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2602"
    },
    {
      "cve": "CVE-2022-2663",
      "cwe": {
        "id": "CWE-923",
        "name": "Improper Restriction of Communication Channel to Intended Endpoints"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was found in the Linux kernel in nf_conntrack_irc where the message handling can be confused and incorrectly matches the message. A firewall may be able to be bypassed when users are using unencrypted IRC with nf_conntrack_irc configured.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2663"
    },
    {
      "cve": "CVE-2022-2905",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds memory read flaw was found in the Linux kernel\u0027s BPF subsystem in how a user calls the bpf_tail_call function with a key larger than the max_entries of the map. This flaw allows a local user to gain unauthorized access to data.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2905"
    },
    {
      "cve": "CVE-2022-2959",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A race condition was found in the Linux kernel\u0027s watch queue due to a missing lock in pipe_resize_ring(). The specific flaw exists within the handling of pipe buffers. The issue results from the lack of proper locking when performing operations on an object. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2959"
    },
    {
      "cve": "CVE-2022-2978",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw use after free in the Linux kernel NILFS file system was found in the way user triggers function security_inode_alloc to fail with following call to function nilfs_mdt_destroy. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2978"
    },
    {
      "cve": "CVE-2022-3028",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A race condition was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3028"
    },
    {
      "cve": "CVE-2022-3104",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel through 5.16-rc6. lkdtm_ARRAY_BOUNDS in drivers/misc/lkdtm/bugs.c lacks check of the return value of kmalloc() and will cause the null pointer dereference.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3104"
    },
    {
      "cve": "CVE-2022-3115",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel through 5.16-rc6. malidp_crtc_reset in drivers/gpu/drm/arm/malidp_crtc.c lacks check of the return value of kzalloc() and will cause the null pointer dereference.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3115"
    },
    {
      "cve": "CVE-2022-3169",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel. A denial of service flaw may occur if there is a consecutive request of the NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET through the device file of the driver, resulting in a PCIe link disconnect.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3169"
    },
    {
      "cve": "CVE-2022-3303",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A race condition flaw was found in the Linux kernel sound subsystem due to improper locking. It could lead to a NULL pointer dereference while handling the SNDCTL_DSP_SYNC ioctl. A privileged local user (root or member of the audio group) could use this flaw to crash the system, resulting in a denial of service condition",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3303"
    },
    {
      "cve": "CVE-2022-3521",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function kcm_tx_work of the file net/kcm/kcmsock.c of the component kcm. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211018 is the identifier assigned to this vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.5,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3521"
    },
    {
      "cve": "CVE-2022-3524",
      "cwe": {
        "id": "CWE-404",
        "name": "Improper Resource Shutdown or Release"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function ipv6_renew_options of the component IPv6 Handler. The manipulation leads to memory leak. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211021 was assigned to this vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3524"
    },
    {
      "cve": "CVE-2022-3534",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability classified as critical has been found in Linux Kernel. Affected is the function btf_dump_name_dups of the file tools/lib/bpf/btf_dump.c of the component libbpf. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211032.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3534"
    },
    {
      "cve": "CVE-2022-3545",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability has been found in Linux Kernel and classified as critical. Affected by this vulnerability is the function area_cache_get of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211045 was assigned to this vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3545"
    },
    {
      "cve": "CVE-2022-3564",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability classified as critical was found in Linux Kernel. Affected by this vulnerability is the function l2cap_reassemble_sdu of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211087.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3564"
    },
    {
      "cve": "CVE-2022-3565",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function del_timer of the file drivers/isdn/mISDN/l1oip_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211088.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3565"
    },
    {
      "cve": "CVE-2022-3586",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel\u2019s networking code. A use-after-free was found in the way the sch_sfb enqueue function used the socket buffer (SKB) cb field after the same SKB had been enqueued (and freed) into a child qdisc. This flaw allows a local, unprivileged user to crash the system, causing a denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3586"
    },
    {
      "cve": "CVE-2022-3594",
      "cwe": {
        "id": "CWE-404",
        "name": "Improper Resource Shutdown or Release"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function intr_callback of the file drivers/net/usb/r8152.c of the component BPF. The manipulation leads to logging of excessive data. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211363.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3594"
    },
    {
      "cve": "CVE-2022-3606",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. This affects the function find_prog_by_sec_insn of the file tools/lib/bpf/libbpf.c of the component BPF. The manipulation leads to null pointer dereference. It is recommended to apply a patch to fix this issue. The identifier VDB-211749 was assigned to this vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3606"
    },
    {
      "cve": "CVE-2022-3621",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_bmap_lookup_at_level of the file fs/nilfs2/inode.c of the component nilfs2. The manipulation leads to null pointer dereference. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211920.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3621"
    },
    {
      "cve": "CVE-2022-3625",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in Linux Kernel. It has been classified as critical. This affects the function devlink_param_set/devlink_param_get of the file net/core/devlink.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211929 was assigned to this vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3625"
    },
    {
      "cve": "CVE-2022-3628",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A buffer overflow flaw was found in the Linux kernel Broadcom Full MAC Wi-Fi driver. This issue occurs when a user connects to a malicious USB device. This can allow a local user to crash the system or escalate their privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3628"
    },
    {
      "cve": "CVE-2022-3629",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. This vulnerability affects the function vsock_connect of the file net/vmw_vsock/af_vsock.c. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. VDB-211930 is the identifier assigned to this vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3629"
    },
    {
      "cve": "CVE-2022-3633",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability classified as problematic has been found in Linux Kernel. Affected is the function j1939_session_destroy of the file net/can/j1939/transport.c. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211932.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3633"
    },
    {
      "cve": "CVE-2022-3635",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function tst_timer of the file drivers/atm/idt77252.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. VDB-211934 is the identifier assigned to this vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3635"
    },
    {
      "cve": "CVE-2022-3646",
      "cwe": {
        "id": "CWE-404",
        "name": "Improper Resource Shutdown or Release"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function nilfs_attach_log_writer of the file fs/nilfs2/segment.c of the component BPF. The manipulation leads to memory leak. The attack may be initiated remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211961 was assigned to this vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3646"
    },
    {
      "cve": "CVE-2022-3649",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_new_inode of the file fs/nilfs2/inode.c of the component BPF. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211992.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3649"
    },
    {
      "cve": "CVE-2022-4095",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in Linux kernel before 5.19.2. This issue occurs in cmd_hdl_filter in drivers/staging/rtl8712/rtl8712_cmd.c, allowing an attacker to launch a local denial of service attack and gain escalation of privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-4095"
    },
    {
      "cve": "CVE-2022-4129",
      "cwe": {
        "id": "CWE-667",
        "name": "Improper Locking"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel\u0027s Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. A local user could use this flaw to potentially crash the system causing a denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-4129"
    },
    {
      "cve": "CVE-2022-4139",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An incorrect TLB flush issue was found in the Linux kernel\u2019s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-4139"
    },
    {
      "cve": "CVE-2022-4269",
      "cwe": {
        "id": "CWE-833",
        "name": "Deadlock"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-4269"
    },
    {
      "cve": "CVE-2022-4304",
      "cwe": {
        "id": "CWE-326",
        "name": "Inadequate Encryption Strength"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-4304"
    },
    {
      "cve": "CVE-2022-4450",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the \"name\" (e.g. \"CERTIFICATE\"), any header data and the payload data. If the function succeeds then the \"name_out\", \"header\" and \"data\" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. These locations include the PEM_read_bio_TYPE() functions as well as the decoders introduced in OpenSSL 3.0. The OpenSSL asn1parse command line application is also impacted by this issue.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-4450"
    },
    {
      "cve": "CVE-2022-4662",
      "cwe": {
        "id": "CWE-455",
        "name": "Non-exit on Failed Initialization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw incorrect access control in the Linux kernel USB core subsystem was found in the way user attaches usb device. A local user could use this flaw to crash the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-4662"
    },
    {
      "cve": "CVE-2022-20421",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239630375References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20421"
    },
    {
      "cve": "CVE-2022-20422",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-237540956References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20422"
    },
    {
      "cve": "CVE-2022-20566",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In l2cap_chan_put of l2cap_core, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-165329981References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20566"
    },
    {
      "cve": "CVE-2022-20572",
      "cwe": {
        "id": "CWE-863",
        "name": "Incorrect Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In verity_target of dm-verity-target.c, there is a possible way to modify read-only files due to a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-234475629References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20572"
    },
    {
      "cve": "CVE-2022-21123",
      "cwe": {
        "id": "CWE-459",
        "name": "Incomplete Cleanup"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-21123"
    },
    {
      "cve": "CVE-2022-21125",
      "cwe": {
        "id": "CWE-459",
        "name": "Incomplete Cleanup"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-21125"
    },
    {
      "cve": "CVE-2022-21166",
      "cwe": {
        "id": "CWE-459",
        "name": "Incomplete Cleanup"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-21166"
    },
    {
      "cve": "CVE-2022-21505",
      "cwe": {
        "id": "CWE-305",
        "name": "Authentication Bypass by Primary Weakness"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A bug in the IMA subsystem was discovered which would incorrectly allow kexec to be used when kernel lockdown was enabled",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-21505"
    },
    {
      "cve": "CVE-2022-26373",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-26373"
    },
    {
      "cve": "CVE-2022-32250",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-32250"
    },
    {
      "cve": "CVE-2022-32296",
      "cwe": {
        "id": "CWE-203",
        "name": "Observable Discrepancy"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The Linux kernel before 5.17.9 allows TCP servers to identify clients by observing what source ports are used. This occurs because of use of Algorithm 4 (\"Double-Hash Port Selection Algorithm\") of RFC 6056.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-32296"
    },
    {
      "cve": "CVE-2022-34918",
      "cwe": {
        "id": "CWE-843",
        "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-34918"
    },
    {
      "cve": "CVE-2022-36123",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The Linux kernel before 5.18.13 lacks a certain clear operation for the block starting symbol (.bss). This allows Xen PV guest OS users to cause a denial of service or gain privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-36123"
    },
    {
      "cve": "CVE-2022-36280",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds(OOB) memory access vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_kms.c in GPU component in the Linux kernel with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-36280"
    },
    {
      "cve": "CVE-2022-36879",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-36879"
    },
    {
      "cve": "CVE-2022-36946",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb-\u003elen.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-36946"
    },
    {
      "cve": "CVE-2022-39188",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19. Because of a race condition (unmap_mapping_range versus munmap), a device driver can free a page while it still has stale TLB entries. This only occurs in situations with VM_PFNMAP VMAs.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-39188"
    },
    {
      "cve": "CVE-2022-39190",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in net/netfilter/nf_tables_api.c in the Linux kernel before 5.19.6. A denial of service can occur upon binding to an already bound chain.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-39190"
    },
    {
      "cve": "CVE-2022-40307",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel through 5.19.8. drivers/firmware/efi/capsule-loader.c has a race condition with a resultant use-after-free.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-40307"
    },
    {
      "cve": "CVE-2022-40768",
      "cwe": {
        "id": "CWE-668",
        "name": "Exposure of Resource to Wrong Sphere"
      },
      "notes": [
        {
          "category": "summary",
          "text": "drivers/scsi/stex.c in the Linux kernel through 5.19.9 allows local users to obtain sensitive information from kernel memory because stex_queuecommand_lck lacks a memset for the PASSTHRU_CMD case.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-40768"
    },
    {
      "cve": "CVE-2022-41218",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-after-free caused by refcount races, affecting dvb_demux_open and dvb_dmxdev_release.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-41218"
    },
    {
      "cve": "CVE-2022-41222",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via a stale TLB because an rmap lock is not held during a PUD move.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-41222"
    },
    {
      "cve": "CVE-2022-41674",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel before 5.19.16. Attackers able to inject WLAN frames could cause a buffer overflow in the ieee80211_bss_info_update function in net/mac80211/scan.c.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-41674"
    },
    {
      "cve": "CVE-2022-41849",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "drivers/video/fbdev/smscufx.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a USB device while calling open(), aka a race condition between ufx_ops_open and ufx_usb_disconnect.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-41849"
    },
    {
      "cve": "CVE-2022-41850",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "roccat_report_event in drivers/hid/hid-roccat.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free in certain situations where a report is received while copying a report-\u003evalue is in progress.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-41850"
    },
    {
      "cve": "CVE-2022-42328",
      "cwe": {
        "id": "CWE-667",
        "name": "Improper Locking"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Guests can trigger deadlock in Linux netback driver [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329).",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-42328"
    },
    {
      "cve": "CVE-2022-42329",
      "cwe": {
        "id": "CWE-667",
        "name": "Improper Locking"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Guests can trigger deadlock in Linux netback drive. The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329).",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-42329"
    },
    {
      "cve": "CVE-2022-42432",
      "cwe": {
        "id": "CWE-457",
        "name": "Use of Uninitialized Variable"
      },
      "notes": [
        {
          "category": "summary",
          "text": "This vulnerability allows local attackers to disclose sensitive information on affected installations of the Linux Kernel 6.0-rc2. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the nft_osf_eval function. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the kernel. Was ZDI-CAN-18540.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-42432"
    },
    {
      "cve": "CVE-2022-42703",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free related to leaf anon_vma double reuse.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-42703"
    },
    {
      "cve": "CVE-2022-42719",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in the mac80211 stack when parsing a multi-BSSID element in the Linux kernel 5.2 through 5.19.x before 5.19.16 could be used by attackers (able to inject WLAN frames) to crash the kernel and potentially execute code.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-42719"
    },
    {
      "cve": "CVE-2022-42720",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Various refcounting bugs in the multi-BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to trigger use-after-free conditions to potentially execute code.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-42720"
    },
    {
      "cve": "CVE-2022-42721",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A list management bug in BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to corrupt a linked list and, in turn, potentially execute code.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-42721"
    },
    {
      "cve": "CVE-2022-42722",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In the Linux kernel 5.8 through 5.19.x before 5.19.16, local attackers able to inject WLAN frames into the mac80211 stack could cause a NULL pointer dereference denial-of-service attack against the beacon protection of P2P devices.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-42722"
    },
    {
      "cve": "CVE-2022-42895",
      "cwe": {
        "id": "CWE-824",
        "name": "Access of Uninitialized Pointer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "There is an infoleak vulnerability in the Linux kernel\u0027s net/bluetooth/l2cap_core.c\u0027s l2cap_parse_conf_req function which can be used to leak kernel pointers remotely. We recommend upgrading past commit https://github.com/torvalds/linux/commit/b1a2cd50c0357f243b7435a732b4e62ba3157a2e",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-42895"
    },
    {
      "cve": "CVE-2022-42896",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "There are use-after-free vulnerabilities in the Linux kernel\u0027s net/bluetooth/l2cap_core.c\u0027s l2cap_connect and l2cap_le_connect_req functions which may allow code execution and leaking kernel memory (respectively) remotely via Bluetooth. A remote attacker could execute code leaking kernel memory via Bluetooth if within proximity of the victim. We recommend upgrading past commit https://github.com/torvalds/linux/commit/711f8c3fb3db61897080468586b970c87c61d9e4",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-42896"
    },
    {
      "cve": "CVE-2022-43750",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "drivers/usb/mon/mon_bin.c in usbmon in the Linux kernel before 5.19.15 and 6.x before 6.0.1 allows a user-space client to corrupt the monitor\u0027s internal memory.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-43750"
    },
    {
      "cve": "CVE-2022-47518",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel before 6.0.11. Missing validation of the number of channels in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger a heap-based buffer overflow when copying the list of operating channels from Wi-Fi management frames.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-47518"
    },
    {
      "cve": "CVE-2022-47520",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel before 6.0.11. Missing offset validation in drivers/net/wireless/microchip/wilc1000/hif.c in the WILC1000 wireless driver can trigger an out-of-bounds read when parsing a Robust Security Network (RSN) information element from a Netlink packet.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-47520"
    },
    {
      "cve": "CVE-2022-47929",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with \"tc qdisc\" and \"tc class\" commands. This affects qdisc_graft in net/sched/sch_api.c.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-47929"
    },
    {
      "cve": "CVE-2022-47946",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel 5.10.x before 5.10.155. A use-after-free in io_sqpoll_wait_sq in fs/io_uring.c allows an attacker to crash the kernel, resulting in denial of service. finish_wait can be skipped. An attack can occur in some situations by forking a process and then quickly terminating it. NOTE: later kernel versions, such as the 5.15 longterm series, substantially changed the implementation of io_sqpoll_wait_sq.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-47946"
    },
    {
      "cve": "CVE-2023-0215",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. This scenario occurs directly in the internal function B64_write_ASN1() which may cause BIO_new_NDEF() to be called and will subsequently call BIO_pop() on the BIO. This internal function is in turn called by the public API functions PEM_write_bio_ASN1_stream, PEM_write_bio_CMS_stream, PEM_write_bio_PKCS7_stream, SMIME_write_ASN1, SMIME_write_CMS and SMIME_write_PKCS7. Other public API functions that may be impacted by this include i2d_ASN1_bio_stream, BIO_new_CMS, BIO_new_PKCS7, i2d_CMS_bio_stream and i2d_PKCS7_bio_stream. The OpenSSL cms and smime command line applications are similarly affected.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-0215"
    },
    {
      "cve": "CVE-2023-0286",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect applications which have implemented their own functionality for retrieving CRLs over a network.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-0286"
    },
    {
      "cve": "CVE-2023-0464",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A security vulnerability has been identified in all supported versions of OpenSSL related to the verification of X.509 certificate chains that include policy constraints. Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing the `-policy` argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()` function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-0464"
    },
    {
      "cve": "CVE-2023-0465",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Applications that use a non-default option when verifying certificates may be\r\nvulnerable to an attack from a malicious CA to circumvent certain checks.\r\n\r\nInvalid certificate policies in leaf certificates are silently ignored by\r\nOpenSSL and other certificate policy checks are skipped for that certificate.\r\nA malicious CA could use this to deliberately assert invalid certificate policies\r\nin order to circumvent policy checking on the certificate altogether.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing\r\nthe `-policy` argument to the command line utilities or by calling the\r\n`X509_VERIFY_PARAM_set1_policies()` function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-0465"
    },
    {
      "cve": "CVE-2023-0466",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The function X509_VERIFY_PARAM_add0_policy() is documented to\nimplicitly enable the certificate policy check when doing certificate\nverification. However the implementation of the function does not\nenable the check which allows certificates with invalid or incorrect\npolicies to pass the certificate verification.\n\nAs suddenly enabling the policy check could break existing deployments it was\ndecided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy()\nfunction.\n\nInstead the applications that require OpenSSL to perform certificate\npolicy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly\nenable the policy check by calling X509_VERIFY_PARAM_set_flags() with\nthe X509_V_FLAG_POLICY_CHECK flag argument.\n\nCertificate policy checks are disabled by default in OpenSSL and are not\ncommonly used by applications.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-0466"
    },
    {
      "cve": "CVE-2023-0590",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-0590"
    },
    {
      "cve": "CVE-2023-1077",
      "cwe": {
        "id": "CWE-843",
        "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In the Linux kernel, pick_next_rt_entity() may return a type confused entry, not detected by the BUG_ON condition, as the confused entry will not be NULL, but list_head.The buggy error condition would lead to a type confused entry with the list head,which would then be used as a type confused sched_rt_entity,causing memory corruption.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-1077"
    },
    {
      "cve": "CVE-2023-1095",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object. nft_trans_destroy() calls list_del(), but the transaction was never placed on a list -- the list head is all zeroes, this results in a NULL pointer dereference.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-1095"
    },
    {
      "cve": "CVE-2023-1206",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u2019s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-1206"
    },
    {
      "cve": "CVE-2023-2898",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "There is a null-pointer-dereference flaw found in f2fs_write_end_io in fs/f2fs/data.c in the Linux kernel. This flaw allows a local privileged user to cause a denial of service problem.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-2898"
    },
    {
      "cve": "CVE-2023-3141",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-3141"
    },
    {
      "cve": "CVE-2023-3268",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-3268"
    },
    {
      "cve": "CVE-2023-3338",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A null pointer dereference flaw was found in the Linux kernel\u0027s DECnet networking protocol. This issue could allow a remote user to crash the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-3338"
    },
    {
      "cve": "CVE-2023-3389",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Racing a io_uring cancel poll request with a linked timeout can cause a UAF in a hrtimer.\r\n\r\nWe recommend upgrading past commit `ef7dfac51d8ed961b742218f526bd589f3900a59`  \r\n(`4716c73b188566865bdd79c3a6709696a224ac04` for 5.10 stable and   \r\n`0e388fce7aec40992eadee654193cad345d62663` for 5.15 stable).",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-3389"
    },
    {
      "cve": "CVE-2023-3446",
      "cwe": {
        "id": "CWE-1333",
        "name": "Inefficient Regular Expression Complexity"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Issue summary: Checking excessively long DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus (\u0027p\u0027 parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. An application that calls DH_check() and supplies a key or parameters obtained from an untrusted source could be vulernable to a Denial of Service attack. The function DH_check() is itself called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_ex() and EVP_PKEY_param_check(). Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications when using the \u0027-check\u0027 option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-3446"
    },
    {
      "cve": "CVE-2023-3609",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_u32 component can be exploited to achieve local privilege escalation.\r\n\r\nIf tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-3609"
    },
    {
      "cve": "CVE-2023-3610",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\r\n\r\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-3610"
    },
    {
      "cve": "CVE-2023-3611",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\r\n\r\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-3611"
    },
    {
      "cve": "CVE-2023-3772",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-3772"
    },
    {
      "cve": "CVE-2023-3773",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to cause a 4 byte out-of-bounds read of XFRMA_MTIMER_THRESH when parsing netlink attributes, leading to potential leakage of sensitive heap data to userspace.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-3773"
    },
    {
      "cve": "CVE-2023-3777",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nWhen nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain\u0027s owner rule can also release the objects in certain circumstances.\n\nWe recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-3777"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-4004"
    },
    {
      "cve": "CVE-2023-4015",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The netfilter subsystem in the Linux kernel did not properly handle bound chain deactivation in certain circumstances. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-4015"
    },
    {
      "cve": "CVE-2023-4273",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "summary",
          "text": "This vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this vulnerability to overflow the kernel stack.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-4273"
    },
    {
      "cve": "CVE-2023-4623",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-4623"
    },
    {
      "cve": "CVE-2023-4911",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A buffer overflow was discovered in the GNU C Library\u0027s dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-4911"
    },
    {
      "cve": "CVE-2023-4921",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-4921"
    },
    {
      "cve": "CVE-2023-5178",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a malicious local privileged user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation problem.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-5178"
    },
    {
      "cve": "CVE-2023-5197",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\r\n\r\nAddition and removal of rules from chain bindings within the same transaction causes leads to use-after-free.\r\n\r\nWe recommend upgrading past commit f15f29fd4779be8a418b66e9d52979bb6d6c2325.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-5197"
    },
    {
      "cve": "CVE-2023-5678",
      "cwe": {
        "id": "CWE-754",
        "name": "Improper Check for Unusual or Exceptional Conditions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Issue summary: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. While DH_check() performs all the necessary checks (as of CVE-2023-3817), DH_check_pub_key() doesn\u0027t make any of these checks, and is therefore vulnerable for excessively large P and Q parameters. Likewise, while DH_generate_key() performs a check for an excessively large P, it doesn\u0027t check for an excessively large Q. An application that calls DH_generate_key() or DH_check_pub_key() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. DH_generate_key() and DH_check_pub_key() are also called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_pub_key_ex(), EVP_PKEY_public_check(), and EVP_PKEY_generate(). Also vulnerable are the OpenSSL pkey command line application when using the \"-pubcheck\" option, as well as the OpenSSL genpkey command line application. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-5678"
    },
    {
      "cve": "CVE-2023-5717",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation.\r\n\r\nIf perf_read_group() is called while an event\u0027s sibling_list is smaller than its child\u0027s sibling_list, it can increment or write to memory locations outside of the allocated buffer.\r\n\r\nWe recommend upgrading past commit 32671e3799ca2e4590773fd0e63aaa4229e50c06.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-5717"
    },
    {
      "cve": "CVE-2023-6606",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-6606"
    },
    {
      "cve": "CVE-2023-6931",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Performance Events system component can be exploited to achieve local privilege escalation.\n\nA perf_event\u0027s read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group().\n\nWe recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-6931"
    },
    {
      "cve": "CVE-2023-6932",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component can be exploited to achieve local privilege escalation.\n\nA race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread.\n\nWe recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-6932"
    },
    {
      "cve": "CVE-2023-7008",
      "cwe": {
        "id": "CWE-300",
        "name": "Channel Accessible by Non-Endpoint"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in systemd-resolved. This issue may allow systemd-resolved to accept records of DNSSEC-signed domains even when they have no signature, allowing man-in-the-middles (or the upstream DNS resolver) to manipulate records.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-7008"
    },
    {
      "cve": "CVE-2023-7104",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in SQLite SQLite3 up to 3.43.0 and classified as critical. This issue affects the function sessionReadRecord of the file ext/session/sqlite3session.c of the component make alltest Handler. The manipulation leads to heap-based buffer overflow. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-248999.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-7104"
    },
    {
      "cve": "CVE-2023-23454",
      "cwe": {
        "id": "CWE-843",
        "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-23454"
    },
    {
      "cve": "CVE-2023-23455",
      "cwe": {
        "id": "CWE-843",
        "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-23455"
    },
    {
      "cve": "CVE-2023-23559",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In rndis_query_oid in drivers/net/wireless/rndis_wlan.c in the Linux kernel through 6.1.5, there is an integer overflow in an addition.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-23559"
    },
    {
      "cve": "CVE-2023-26607",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In the Linux kernel 6.0.8, there is an out-of-bounds read in ntfs_attr_find in fs/ntfs/attrib.c.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-26607"
    },
    {
      "cve": "CVE-2023-31085",
      "cwe": {
        "id": "CWE-369",
        "name": "Divide By Zero"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in drivers/mtd/ubi/cdev.c in the Linux kernel 6.2. There is a divide-by-zero error in do_div(sz,mtd-\u003eerasesize), used indirectly by ctrl_cdev_ioctl, when mtd-\u003eerasesize is 0.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-31085"
    },
    {
      "cve": "CVE-2023-31436",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2.13 allows an out-of-bounds write because lmax can exceed QFQ_MIN_LMAX.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-31436"
    },
    {
      "cve": "CVE-2023-32233",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-32233"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-35001"
    },
    {
      "cve": "CVE-2023-35827",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-35827"
    },
    {
      "cve": "CVE-2023-36660",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The OCB feature in libnettle in Nettle 3.9 before 3.9.1 allows memory corruption.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-36660"
    },
    {
      "cve": "CVE-2023-37453",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-37453"
    },
    {
      "cve": "CVE-2023-39189",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The nfnl_osf_add_callback function did not validate the user mode controlled opt_num field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-39189"
    },
    {
      "cve": "CVE-2023-39192",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-39192"
    },
    {
      "cve": "CVE-2023-39193",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-39193"
    },
    {
      "cve": "CVE-2023-39194",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.2,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-39194"
    },
    {
      "cve": "CVE-2023-42753",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-42753"
    },
    {
      "cve": "CVE-2023-42754",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-42754"
    },
    {
      "cve": "CVE-2023-42755",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the IPv4 Resource Reservation Protocol (RSVP) classifier in the Linux kernel. The xprt pointer may go beyond the linear part of the skb, leading to an out-of-bounds read in the `rsvp_classify` function. This issue may allow a local user to crash the system and cause a denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-42755"
    },
    {
      "cve": "CVE-2023-45863",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in lib/kobject.c in the Linux kernel before 6.2.3. With root access, an attacker can trigger a race condition that results in a fill_kobj_path out-of-bounds write.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-45863"
    },
    {
      "cve": "CVE-2023-45871",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel before 6.5.3. A buffer size may not be adequate for frames larger than the MTU.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-45871"
    },
    {
      "cve": "CVE-2023-48795",
      "cwe": {
        "id": "CWE-222",
        "name": "Truncation of Security-relevant Information"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH\u0027s use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust; and there could be effects on Bitvise SSH through 9.31.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-48795"
    },
    {
      "cve": "CVE-2023-50495",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "NCurse v6.4-20230418 was discovered to contain a segmentation fault via the component _nc_wrap_entry().",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-50495"
    },
    {
      "cve": "CVE-2023-51384",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints are only applied to the first key, even if a PKCS#11 token returns multiple keys.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-51384"
    },
    {
      "cve": "CVE-2023-51385",
      "cwe": {
        "id": "CWE-78",
        "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-51385"
    },
    {
      "cve": "CVE-2023-51767",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-51767"
    },
    {
      "cve": "CVE-2024-0232",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A heap use-after-free issue has been identified in SQLite in the jsonParseAddNodeArray() function in sqlite3.c. This flaw allows a local attacker to leverage a victim to pass specially crafted malicious input to the application, potentially causing a crash and leading to a denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2024-0232"
    },
    {
      "cve": "CVE-2024-0553",
      "cwe": {
        "id": "CWE-203",
        "name": "Observable Discrepancy"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2024-0553"
    },
    {
      "cve": "CVE-2024-0567",
      "cwe": {
        "id": "CWE-347",
        "name": "Improper Verification of Cryptographic Signature"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in GnuTLS, where a cockpit (which uses gnuTLS) rejects a certificate chain with distributed trust. This issue occurs when validating a certificate chain with cockpit-certificate-ensure. This flaw allows an unauthenticated, remote client or attacker to initiate a denial of service attack.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2024-0567"
    },
    {
      "cve": "CVE-2024-0584",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free issue was found in igmp_start_timer in net/ipv4/igmp.c in the network sub-component in the Linux Kernel. This flaw allows a local user to observe a refcnt use-after-free issue when receiving an igmp query packet, leading to a kernel information leak.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2024-0584"
    },
    {
      "cve": "CVE-2024-0684",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the GNU coreutils \"split\" program. A heap overflow with user-controlled data of multiple hundred bytes in length could occur in the line_bytes_split() function, potentially leading to an application crash and denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2024-0684"
    },
    {
      "cve": "CVE-2024-22365",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "linux-pam (aka Linux PAM) before 1.6.0 allows attackers to cause a denial of service (blocked login process) via mkfifo because the openat call (for protect_dir) lacks O_DIRECTORY.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2024-22365"
    },
    {
      "cve": "CVE-2024-25062",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in libxml2 before 2.11.7 and 2.12.x before 2.12.5. When using the XML Reader interface with DTD validation and XInclude expansion enabled, processing crafted XML documents can lead to an xmlValidatePopElement use-after-free.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2024-25062"
    }
  ]
}
  ssa-831302
Vulnerability from csaf_siemens
Notes
{
  "document": {
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)",
      "tlp": {
        "label": "WHITE"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Multiple vulnerabilities have been identified in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0.\n\nSiemens has released a new version for SIMATIC S7-1500 TM MFP - BIOS and recommends to update to the latest version.",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
        "title": "General Recommendations"
      },
      {
        "category": "general",
        "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "productcert@siemens.com",
      "name": "Siemens ProductCERT",
      "namespace": "https://www.siemens.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0 - HTML Version",
        "url": "https://cert-portal.siemens.com/productcert/html/ssa-831302.html"
      },
      {
        "category": "self",
        "summary": "SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0 - CSAF Version",
        "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-831302.json"
      },
      {
        "category": "self",
        "summary": "SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0 - PDF Version",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-831302.pdf"
      },
      {
        "category": "self",
        "summary": "SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0 - TXT Version",
        "url": "https://cert-portal.siemens.com/productcert/txt/ssa-831302.txt"
      }
    ],
    "title": "SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0",
    "tracking": {
      "current_release_date": "2024-04-09T00:00:00Z",
      "generator": {
        "engine": {
          "name": "Siemens ProductCERT CSAF Generator",
          "version": "1"
        }
      },
      "id": "SSA-831302",
      "initial_release_date": "2023-06-13T00:00:00Z",
      "revision_history": [
        {
          "date": "2023-06-13T00:00:00Z",
          "legacy_version": "1.0",
          "number": "1",
          "summary": "Publication Date"
        },
        {
          "date": "2023-09-12T00:00:00Z",
          "legacy_version": "1.1",
          "number": "2",
          "summary": "Added CVE-2022-1015, CVE-2023-2898, CVE-2023-31248, CVE-2023-3390, CVE-2023-35001, CVE-2023-3610, CVE-2023-3611, CVE-2023-3776, CVE-2023-4004, CVE-2023-4015, CVE-2023-4128, CVE-2023-4147, CVE-2023-4273"
        },
        {
          "date": "2023-11-14T00:00:00Z",
          "legacy_version": "1.2",
          "number": "3",
          "summary": "Added CVE-2023-4527, CVE-2023-4806, CVE-2023-4911, CVE-2023-5156"
        },
        {
          "date": "2023-12-12T00:00:00Z",
          "legacy_version": "1.3",
          "number": "4",
          "summary": "Added CVE-2021-44879, CVE-2023-45863"
        },
        {
          "date": "2024-04-09T00:00:00Z",
          "legacy_version": "1.4",
          "number": "5",
          "summary": "Added fix for SIMATIC S7-1500 TM MFP - BIOS"
        }
      ],
      "status": "interim",
      "version": "5"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV1.3.0",
                "product": {
                  "name": "SIMATIC S7-1500 TM MFP - BIOS",
                  "product_id": "1"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC S7-1500 TM MFP - BIOS"
          }
        ],
        "category": "vendor",
        "name": "Siemens"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2016-10228",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The iconv program in the GNU C Library (aka glibc or libc6) 2.31 and earlier, when invoked with multiple suffixes in the destination encoding (TRANSLATE or IGNORE) along with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2016-10228"
    },
    {
      "cve": "CVE-2019-25013",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing invalid multi-byte input sequences in the EUC-KR encoding, may have a buffer over-read.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2019-25013"
    },
    {
      "cve": "CVE-2020-1752",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that, when processed by the glob function, would potentially lead to arbitrary code execution. This was fixed in version 2.32.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-1752"
    },
    {
      "cve": "CVE-2020-10029",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The GNU C Library (aka glibc or libc6) before 2.32 could overflow an on-stack buffer during range reduction if an input to an 80-bit long double function contains a non-canonical bit pattern, a seen when passing a 0x5d414141414141410000 value to sinl on x86 targets. This is related to sysdeps/ieee754/ldbl-96/e_rem_pio2l.c.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-10029"
    },
    {
      "cve": "CVE-2020-27618",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid multi-byte input sequences in IBM1364, IBM1371, IBM1388, IBM1390, and IBM1399 encodings, fails to advance the input state, which could lead to an infinite loop in applications, resulting in a denial of service, a different vulnerability from CVE-2016-10228.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-27618"
    },
    {
      "cve": "CVE-2020-29562",
      "cwe": {
        "id": "CWE-617",
        "name": "Reachable Assertion"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The iconv function in the GNU C Library (aka glibc or libc6) 2.30 to 2.32, when converting UCS4 text containing an irreversible character, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-29562"
    },
    {
      "cve": "CVE-2021-3326",
      "cwe": {
        "id": "CWE-617",
        "name": "Reachable Assertion"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-3326"
    },
    {
      "cve": "CVE-2021-3998",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in glibc. The realpath() function can mistakenly return an unexpected value, potentially leading to information leakage and disclosure of sensitive data.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-3998"
    },
    {
      "cve": "CVE-2021-3999",
      "cwe": {
        "id": "CWE-193",
        "name": "Off-by-one Error"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in glibc. An off-by-one buffer overflow and underflow in getcwd() may lead to memory corruption when the size of the buffer is exactly 1. A local attacker who can control the input buffer and size passed to getcwd() in a setuid program could use this flaw to potentially execute arbitrary code and escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-3999"
    },
    {
      "cve": "CVE-2021-20269",
      "cwe": {
        "id": "CWE-276",
        "name": "Incorrect Default Permissions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the permissions of a log file created by kexec-tools. This flaw allows a local unprivileged user to read this file and leak kernel internal information from a previous panic. The highest threat from this vulnerability is to confidentiality. This flaw affects kexec-tools shipped by Fedora versions prior to 2.0.21-8 and RHEL versions prior to 2.0.20-47.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-20269"
    },
    {
      "cve": "CVE-2021-27645",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The nameserver caching daemon (nscd) in the GNU C Library (aka glibc or libc6) 2.29 through 2.33, when processing a request for netgroup lookup, may crash due to a double-free, potentially resulting in degraded service or Denial of Service on the local system. This is related to netgroupcache.c.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.5,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-27645"
    },
    {
      "cve": "CVE-2021-28831",
      "cwe": {
        "id": "CWE-755",
        "name": "Improper Handling of Exceptional Conditions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "decompress_gunzip.c in BusyBox through 1.32.1 mishandles the error bit on the huft_build result pointer, with a resultant invalid free or segmentation fault, via malformed gzip data.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-28831"
    },
    {
      "cve": "CVE-2021-33574",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-33574"
    },
    {
      "cve": "CVE-2021-35942",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-35942"
    },
    {
      "cve": "CVE-2021-38604",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In librt in the GNU C Library (aka glibc) through 2.34, sysdeps/unix/sysv/linux/mq_notify.c mishandles certain NOTIFY_REMOVED data, leading to a NULL pointer dereference. NOTE: this vulnerability was introduced as a side effect of the CVE-2021-33574 fix.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-38604"
    },
    {
      "cve": "CVE-2021-42373",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A NULL pointer dereference in Busybox\u0027s man applet leads to denial of service when a section name is supplied but no page argument is given.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-42373"
    },
    {
      "cve": "CVE-2021-42374",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds heap read in Busybox\u0027s unlzma applet leads to information leak and denial of service when crafted LZMA-compressed input is decompressed. This can be triggered by any applet/format that internally supports LZMA compression.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-42374"
    },
    {
      "cve": "CVE-2021-42375",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An incorrect handling of a special element in Busybox\u0027s ash applet leads to denial of service when processing a crafted shell command, due to the shell mistaking specific characters for reserved characters. This may be used for DoS under rare conditions of filtered command input.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-42375"
    },
    {
      "cve": "CVE-2021-42376",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A NULL pointer dereference in Busybox\u0027s hush applet leads to denial of service when processing a crafted shell command, due to missing validation after a \\x03 delimiter character. This may be used for DoS under very rare conditions of filtered command input.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-42376"
    },
    {
      "cve": "CVE-2021-42377",
      "cwe": {
        "id": "CWE-763",
        "name": "Release of Invalid Pointer or Reference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An attacker-controlled pointer free in Busybox\u0027s hush applet leads to denial of service and possible code execution when processing a crafted shell command, due to the shell mishandling the \u0026\u0026\u0026 string. This may be used for remote code execution under rare conditions of filtered command input.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-42377"
    },
    {
      "cve": "CVE-2021-42378",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_i function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-42378"
    },
    {
      "cve": "CVE-2021-42379",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the next_input_file function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-42379"
    },
    {
      "cve": "CVE-2021-42380",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the clrvar function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-42380"
    },
    {
      "cve": "CVE-2021-42381",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the hash_init function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-42381"
    },
    {
      "cve": "CVE-2021-42382",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-42382"
    },
    {
      "cve": "CVE-2021-42383",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-42383"
    },
    {
      "cve": "CVE-2021-42384",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the handle_special function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-42384"
    },
    {
      "cve": "CVE-2021-42385",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-42385"
    },
    {
      "cve": "CVE-2021-42386",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the nvalloc function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-42386"
    },
    {
      "cve": "CVE-2021-44879",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-44879"
    },
    {
      "cve": "CVE-2022-1015",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-1015"
    },
    {
      "cve": "CVE-2022-1882",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s pipes functionality in how a user performs manipulations with the pipe post_one_notification() after free_pipe_info() that is already called. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-1882"
    },
    {
      "cve": "CVE-2022-2585",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s POSIX CPU timers functionality in the way a user creates and then deletes the timer in the non-leader thread of the program. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2585"
    },
    {
      "cve": "CVE-2022-2588",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2588"
    },
    {
      "cve": "CVE-2022-2905",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds memory read flaw was found in the Linux kernel\u0027s BPF subsystem in how a user calls the bpf_tail_call function with a key larger than the max_entries of the map. This flaw allows a local user to gain unauthorized access to data.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2905"
    },
    {
      "cve": "CVE-2022-3028",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A race condition was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3028"
    },
    {
      "cve": "CVE-2022-3435",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability classified as problematic has been found in Linux Kernel. This affects the function fib_nh_match of the file net/ipv4/fib_semantics.c of the component IPv4 Handler. The manipulation leads to out-of-bounds read. It is possible to initiate the attack remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-210357 was assigned to this vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3435"
    },
    {
      "cve": "CVE-2022-3586",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel\u2019s networking code. A use-after-free was found in the way the sch_sfb enqueue function used the socket buffer (SKB) cb field after the same SKB had been enqueued (and freed) into a child qdisc. This flaw allows a local, unprivileged user to crash the system, causing a denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3586"
    },
    {
      "cve": "CVE-2022-4378",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-4378"
    },
    {
      "cve": "CVE-2022-4662",
      "cwe": {
        "id": "CWE-455",
        "name": "Non-exit on Failed Initialization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw incorrect access control in the Linux kernel USB core subsystem was found in the way user attaches usb device. A local user could use this flaw to crash the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-4662"
    },
    {
      "cve": "CVE-2022-20421",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239630375References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20421"
    },
    {
      "cve": "CVE-2022-20422",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-237540956References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20422"
    },
    {
      "cve": "CVE-2022-21233",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Improper isolation of shared resources in some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-21233"
    },
    {
      "cve": "CVE-2022-23218",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The deprecated compatibility function svcunix_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its path argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-23218"
    },
    {
      "cve": "CVE-2022-23219",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The deprecated compatibility function clnt_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its hostname argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-23219"
    },
    {
      "cve": "CVE-2022-28391",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "BusyBox through 1.35.0 allows remote attackers to execute arbitrary code if netstat is used to print a DNS PTR record\u0027s value to a VT compatible terminal. Alternatively, the attacker could choose to change the terminal\u0027s colors.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-28391"
    },
    {
      "cve": "CVE-2022-30065",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in Busybox 1.35-x\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the copyvar function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-30065"
    },
    {
      "cve": "CVE-2022-39188",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19. Because of a race condition (unmap_mapping_range versus munmap), a device driver can free a page while it still has stale TLB entries. This only occurs in situations with VM_PFNMAP VMAs.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-39188"
    },
    {
      "cve": "CVE-2022-39190",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in net/netfilter/nf_tables_api.c in the Linux kernel before 5.19.6. A denial of service can occur upon binding to an already bound chain.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-39190"
    },
    {
      "cve": "CVE-2022-40307",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel through 5.19.8. drivers/firmware/efi/capsule-loader.c has a race condition with a resultant use-after-free.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-40307"
    },
    {
      "cve": "CVE-2022-41222",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via a stale TLB because an rmap lock is not held during a PUD move.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-41222"
    },
    {
      "cve": "CVE-2022-42703",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free related to leaf anon_vma double reuse.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-42703"
    },
    {
      "cve": "CVE-2023-0179",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-0179"
    },
    {
      "cve": "CVE-2023-0394",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-0394"
    },
    {
      "cve": "CVE-2023-1073",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A memory corruption flaw was found in the Linux kernel\u2019s human interface device (HID) subsystem in how a user inserts a malicious USB device. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-1073"
    },
    {
      "cve": "CVE-2023-2898",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "There is a null-pointer-dereference flaw found in f2fs_write_end_io in fs/f2fs/data.c in the Linux kernel. This flaw allows a local privileged user to cause a denial of service problem.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-2898"
    },
    {
      "cve": "CVE-2023-3390",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit\u00a01240eb93f0616b21c675416516ff3d74798fdc97.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-3390"
    },
    {
      "cve": "CVE-2023-3610",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\r\n\r\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-3610"
    },
    {
      "cve": "CVE-2023-3611",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\r\n\r\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-3611"
    },
    {
      "cve": "CVE-2023-3776",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_fw component can be exploited to achieve local privilege escalation.\r\n\r\nIf tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-3776"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-4004"
    },
    {
      "cve": "CVE-2023-4015",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The netfilter subsystem in the Linux kernel did not properly handle bound chain deactivation in certain circumstances. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-4015"
    },
    {
      "cve": "CVE-2023-4128",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel allows a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-4128"
    },
    {
      "cve": "CVE-2023-4147",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID allows a local user to crash or escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-4147"
    },
    {
      "cve": "CVE-2023-4273",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "summary",
          "text": "This vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this vulnerability to overflow the kernel stack.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-4273"
    },
    {
      "cve": "CVE-2023-4527",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in glibc. When the getaddrinfo function is called with the AF_UNSPEC address family and the system is configured with no-aaaa mode via /etc/resolv.conf, a DNS response via TCP larger than 2048 bytes can potentially disclose stack contents through the function returned address data, and may cause a crash.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-4527"
    },
    {
      "cve": "CVE-2023-4806",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the _nss_*_gethostbyname2_r and _nss_*_getcanonname_r hooks without implementing the _nss_*_gethostbyname3_r hook. The resolved name should return a large number of IPv6 and IPv4, and the call to the getaddrinfo function should have the AF_INET6 address family with AI_CANONNAME, AI_ALL and AI_V4MAPPED as flags.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-4806"
    },
    {
      "cve": "CVE-2023-4911",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A buffer overflow was discovered in the GNU C Library\u0027s dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-4911"
    },
    {
      "cve": "CVE-2023-5156",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the GNU C Library. A recent fix for CVE-2023-4806 introduced the potential for a memory leak, which may result in an application crash.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-5156"
    },
    {
      "cve": "CVE-2023-31248",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-31248"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-35001"
    },
    {
      "cve": "CVE-2023-45863",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in lib/kobject.c in the Linux kernel before 6.2.3. With root access, an attacker can trigger a race condition that results in a fill_kobj_path out-of-bounds write.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.3.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109945851/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-45863"
    }
  ]
}
  SSA-794697
Vulnerability from csaf_siemens
Notes
{
  "document": {
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)",
      "tlp": {
        "label": "WHITE"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Multiple vulnerabilities have been identified in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP V1.0.\n\nSiemens has released a new version for SIMATIC S7-1500 TM MFP -\u00a0GNU/Linux subsystem and recommends to update to the latest version.\n\nThis advisory lists vulnerabilities for firmware version V1.0 only; for V1.1 refer to Siemens Security Advisory SSA-265688 (\nhttps://cert-portal.siemens.com/productcert/html/ssa-265688.html).",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
        "title": "General Recommendations"
      },
      {
        "category": "general",
        "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "productcert@siemens.com",
      "name": "Siemens ProductCERT",
      "namespace": "https://www.siemens.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - HTML Version",
        "url": "https://cert-portal.siemens.com/productcert/html/ssa-794697.html"
      },
      {
        "category": "self",
        "summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - CSAF Version",
        "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-794697.json"
      },
      {
        "category": "self",
        "summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - PDF Version",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-794697.pdf"
      },
      {
        "category": "self",
        "summary": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 - TXT Version",
        "url": "https://cert-portal.siemens.com/productcert/txt/ssa-794697.txt"
      }
    ],
    "title": "SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1",
    "tracking": {
      "current_release_date": "2024-04-09T00:00:00Z",
      "generator": {
        "engine": {
          "name": "Siemens ProductCERT CSAF Generator",
          "version": "1"
        }
      },
      "id": "SSA-794697",
      "initial_release_date": "2023-06-13T00:00:00Z",
      "revision_history": [
        {
          "date": "2023-06-13T00:00:00Z",
          "legacy_version": "1.0",
          "number": "1",
          "summary": "Publication Date"
        },
        {
          "date": "2023-07-11T00:00:00Z",
          "legacy_version": "1.1",
          "number": "2",
          "summary": "Added CVE-2022-4269, CVE-2023-3141, CVE-2023-3268, CVE-2023-31436, CVE-2023-32233"
        },
        {
          "date": "2023-08-08T00:00:00Z",
          "legacy_version": "1.2",
          "number": "3",
          "summary": "Added CVE-2023-3446, CVE-2023-3389, CVE-2022-1015, \r\nCVE-2023-3609"
        },
        {
          "date": "2023-09-12T00:00:00Z",
          "legacy_version": "1.3",
          "number": "4",
          "summary": "Added CVE-2023-3338"
        },
        {
          "date": "2023-11-14T00:00:00Z",
          "legacy_version": "1.4",
          "number": "5",
          "summary": "Added CVE-2023-1206, CVE-2023-2898, CVE-2023-3610, CVE-2023-3611, CVE-2023-3772, CVE-2023-3773, CVE-2023-3777, CVE-2023-4004, CVE-2023-4015, CVE-2023-4273, CVE-2023-4623, CVE-2023-4921, CVE-2023-35001, CVE-2023-37453, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-42753, CVE-2023-42755"
        },
        {
          "date": "2023-12-12T00:00:00Z",
          "legacy_version": "1.5",
          "number": "6",
          "summary": "Added CVE-2021-44879, CVE-2023-5178, CVE-2023-5197, CVE-2023-5678, CVE-2023-5717, CVE-2023-31085, CVE-2023-35827, CVE-2023-39189, CVE-2023-42754, CVE-2023-45863, CVE-2023-45871"
        },
        {
          "date": "2024-01-09T00:00:00Z",
          "legacy_version": "1.6",
          "number": "7",
          "summary": "Added CVE-2023-48795"
        },
        {
          "date": "2024-02-13T00:00:00Z",
          "legacy_version": "1.7",
          "number": "8",
          "summary": "Added CVE-2020-12762, CVE-2023-6606, CVE-2023-6931, CVE-2023-6932, CVE-2023-7008, CVE-2023-7104, CVE-2023-36660, CVE-2023-50495, CVE-2023-51384, CVE-2023-51385, CVE-2023-51767, CVE-2024-0232, CVE-2024-0553, CVE-2024-0567, CVE-2024-0584, CVE-2024-0684, CVE-2024-22365, CVE-2024-25062"
        },
        {
          "date": "2024-04-09T00:00:00Z",
          "legacy_version": "1.8",
          "number": "9",
          "summary": "Added fix for SIMATIC S7-1500 TM MFP - GNU/Linux subsystem"
        }
      ],
      "status": "interim",
      "version": "9"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV1.1",
                "product": {
                  "name": "SIMATIC S7-1500 TM MFP -\u00a0GNU/Linux subsystem",
                  "product_id": "1"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC S7-1500 TM MFP -\u00a0GNU/Linux subsystem"
          }
        ],
        "category": "vendor",
        "name": "Siemens"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-12762",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "json-c through 0.14 has an integer overflow and out-of-bounds write via a large JSON file, as demonstrated by printbuf_memappend.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2020-12762"
    },
    {
      "cve": "CVE-2021-3759",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A memory overflow vulnerability was found in the Linux kernel\u2019s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-3759"
    },
    {
      "cve": "CVE-2021-4037",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-4037"
    },
    {
      "cve": "CVE-2021-33655",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO,kernel will write memory out of bounds.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-33655"
    },
    {
      "cve": "CVE-2021-44879",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2021-44879"
    },
    {
      "cve": "CVE-2022-0171",
      "cwe": {
        "id": "CWE-459",
        "name": "Incomplete Cleanup"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel. The existing KVM SEV API has a vulnerability that allows a non-root (host) user-level application to crash the host kernel by creating a confidential guest VM instance in AMD CPU that supports Secure Encrypted Virtualization (SEV).",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-0171"
    },
    {
      "cve": "CVE-2022-1012",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A memory leak problem was found in the TCP source port generation algorithm in net/ipv4/tcp.c due to the small table perturb size. This flaw may allow an attacker to information leak and may cause a denial of service problem.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-1012"
    },
    {
      "cve": "CVE-2022-1015",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-1015"
    },
    {
      "cve": "CVE-2022-1184",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel\u2019s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-1184"
    },
    {
      "cve": "CVE-2022-1292",
      "cwe": {
        "id": "CWE-78",
        "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The c_rehash script does not properly sanitise shell metacharacters to prevent command injection.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-1292"
    },
    {
      "cve": "CVE-2022-1343",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Under certain circumstances, the command line OCSP verify function reports successful verification when the verification in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-1343"
    },
    {
      "cve": "CVE-2022-1434",
      "cwe": {
        "id": "CWE-327",
        "name": "Use of a Broken or Risky Cryptographic Algorithm"
      },
      "notes": [
        {
          "category": "summary",
          "text": "When using the RC4-MD5 ciphersuite, which is disabled by default, an attacker is able to modify data in transit due to an incorrect use of the AAD data as the MAC key in OpenSSL 3.0. An attacker is not able to decrypt any communication.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-1434"
    },
    {
      "cve": "CVE-2022-1462",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds read flaw was found in the Linux kernel\u2019s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-1462"
    },
    {
      "cve": "CVE-2022-1473",
      "cwe": {
        "id": "CWE-404",
        "name": "Improper Resource Shutdown or Release"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The used OpenSSL version improperly reuses memory when decoding certificates or keys. This can lead to a process termination and Denial of Service for long lived processes.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-1473"
    },
    {
      "cve": "CVE-2022-1679",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-1679"
    },
    {
      "cve": "CVE-2022-1852",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s KVM module, which can lead to a denial of service in the x86_emulate_insn in arch/x86/kvm/emulate.c. This flaw occurs while executing an illegal instruction in guest in the Intel CPU.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-1852"
    },
    {
      "cve": "CVE-2022-1882",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s pipes functionality in how a user performs manipulations with the pipe post_one_notification() after free_pipe_info() that is already called. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-1882"
    },
    {
      "cve": "CVE-2022-2068",
      "cwe": {
        "id": "CWE-78",
        "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2068"
    },
    {
      "cve": "CVE-2022-2078",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in the Linux kernel\u0027s nft_set_desc_concat_parse() function .This flaw allows an attacker to trigger a buffer overflow via nft_set_desc_concat_parse() , causing a denial of service and possibly to run code.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2078"
    },
    {
      "cve": "CVE-2022-2097",
      "cwe": {
        "id": "CWE-326",
        "name": "Inadequate Encryption Strength"
      },
      "notes": [
        {
          "category": "summary",
          "text": "AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn\u0027t written. In the special case of \"in place\" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2097"
    },
    {
      "cve": "CVE-2022-2153",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel\u2019s KVM when attempting to set a SynIC IRQ. This issue makes it possible for a misbehaving VMM to write to SYNIC/STIMER MSRs, causing a NULL pointer dereference. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a kernel oops condition that results in a denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2153"
    },
    {
      "cve": "CVE-2022-2274",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation. SSL/TLS servers or other servers using 2048 bit RSA private keys running on machines supporting AVX512IFMA instructions of the X86_64 architecture are affected by this issue.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2274"
    },
    {
      "cve": "CVE-2022-2327",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "io_uring use work_flags to determine which identity need to grab from the calling process to make sure it is consistent with the calling process when executing IORING_OP. Some operations are missing some types, which can lead to incorrect reference counts which can then lead to a double free. We recommend upgrading the kernel past commit df3f3bb5059d20ef094d6b2f0256c4bf4127a859",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2327"
    },
    {
      "cve": "CVE-2022-2503",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Dm-verity is used for extending root-of-trust to root filesystems. LoadPin builds on this property to restrict module/firmware loads to just the trusted root filesystem. Device-mapper table reloads currently allow users with root privileges to switch out the target with an equivalent dm-linear target and bypass verification till reboot. This allows root to bypass LoadPin and can be used to load untrusted and unverified kernel modules and firmware, which implies arbitrary kernel execution and persistence for peripherals that do not verify firmware updates. We recommend upgrading past commit 4caae58406f8ceb741603eee460d79bacca9b1b5",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2503"
    },
    {
      "cve": "CVE-2022-2586",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in nf_tables cross-table in the net/netfilter/nf_tables_api.c function in the Linux kernel. This flaw allows a local, privileged attacker to cause a use-after-free problem at the time of table deletion, possibly leading to local privilege escalation.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2586"
    },
    {
      "cve": "CVE-2022-2588",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2588"
    },
    {
      "cve": "CVE-2022-2602",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel. A race issue occurs between an io_uring request and the Unix socket garbage collector, allowing an attacker local privilege escalation.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2602"
    },
    {
      "cve": "CVE-2022-2663",
      "cwe": {
        "id": "CWE-923",
        "name": "Improper Restriction of Communication Channel to Intended Endpoints"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was found in the Linux kernel in nf_conntrack_irc where the message handling can be confused and incorrectly matches the message. A firewall may be able to be bypassed when users are using unencrypted IRC with nf_conntrack_irc configured.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2663"
    },
    {
      "cve": "CVE-2022-2905",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds memory read flaw was found in the Linux kernel\u0027s BPF subsystem in how a user calls the bpf_tail_call function with a key larger than the max_entries of the map. This flaw allows a local user to gain unauthorized access to data.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2905"
    },
    {
      "cve": "CVE-2022-2959",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A race condition was found in the Linux kernel\u0027s watch queue due to a missing lock in pipe_resize_ring(). The specific flaw exists within the handling of pipe buffers. The issue results from the lack of proper locking when performing operations on an object. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2959"
    },
    {
      "cve": "CVE-2022-2978",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw use after free in the Linux kernel NILFS file system was found in the way user triggers function security_inode_alloc to fail with following call to function nilfs_mdt_destroy. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-2978"
    },
    {
      "cve": "CVE-2022-3028",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A race condition was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3028"
    },
    {
      "cve": "CVE-2022-3104",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel through 5.16-rc6. lkdtm_ARRAY_BOUNDS in drivers/misc/lkdtm/bugs.c lacks check of the return value of kmalloc() and will cause the null pointer dereference.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3104"
    },
    {
      "cve": "CVE-2022-3115",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel through 5.16-rc6. malidp_crtc_reset in drivers/gpu/drm/arm/malidp_crtc.c lacks check of the return value of kzalloc() and will cause the null pointer dereference.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3115"
    },
    {
      "cve": "CVE-2022-3169",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel. A denial of service flaw may occur if there is a consecutive request of the NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET through the device file of the driver, resulting in a PCIe link disconnect.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3169"
    },
    {
      "cve": "CVE-2022-3303",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A race condition flaw was found in the Linux kernel sound subsystem due to improper locking. It could lead to a NULL pointer dereference while handling the SNDCTL_DSP_SYNC ioctl. A privileged local user (root or member of the audio group) could use this flaw to crash the system, resulting in a denial of service condition",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3303"
    },
    {
      "cve": "CVE-2022-3521",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function kcm_tx_work of the file net/kcm/kcmsock.c of the component kcm. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211018 is the identifier assigned to this vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.5,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3521"
    },
    {
      "cve": "CVE-2022-3524",
      "cwe": {
        "id": "CWE-404",
        "name": "Improper Resource Shutdown or Release"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function ipv6_renew_options of the component IPv6 Handler. The manipulation leads to memory leak. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211021 was assigned to this vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3524"
    },
    {
      "cve": "CVE-2022-3534",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability classified as critical has been found in Linux Kernel. Affected is the function btf_dump_name_dups of the file tools/lib/bpf/btf_dump.c of the component libbpf. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211032.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3534"
    },
    {
      "cve": "CVE-2022-3545",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability has been found in Linux Kernel and classified as critical. Affected by this vulnerability is the function area_cache_get of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211045 was assigned to this vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3545"
    },
    {
      "cve": "CVE-2022-3564",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability classified as critical was found in Linux Kernel. Affected by this vulnerability is the function l2cap_reassemble_sdu of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211087.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3564"
    },
    {
      "cve": "CVE-2022-3565",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function del_timer of the file drivers/isdn/mISDN/l1oip_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211088.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3565"
    },
    {
      "cve": "CVE-2022-3586",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel\u2019s networking code. A use-after-free was found in the way the sch_sfb enqueue function used the socket buffer (SKB) cb field after the same SKB had been enqueued (and freed) into a child qdisc. This flaw allows a local, unprivileged user to crash the system, causing a denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3586"
    },
    {
      "cve": "CVE-2022-3594",
      "cwe": {
        "id": "CWE-404",
        "name": "Improper Resource Shutdown or Release"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function intr_callback of the file drivers/net/usb/r8152.c of the component BPF. The manipulation leads to logging of excessive data. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211363.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3594"
    },
    {
      "cve": "CVE-2022-3606",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. This affects the function find_prog_by_sec_insn of the file tools/lib/bpf/libbpf.c of the component BPF. The manipulation leads to null pointer dereference. It is recommended to apply a patch to fix this issue. The identifier VDB-211749 was assigned to this vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3606"
    },
    {
      "cve": "CVE-2022-3621",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_bmap_lookup_at_level of the file fs/nilfs2/inode.c of the component nilfs2. The manipulation leads to null pointer dereference. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211920.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3621"
    },
    {
      "cve": "CVE-2022-3625",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in Linux Kernel. It has been classified as critical. This affects the function devlink_param_set/devlink_param_get of the file net/core/devlink.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211929 was assigned to this vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3625"
    },
    {
      "cve": "CVE-2022-3628",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A buffer overflow flaw was found in the Linux kernel Broadcom Full MAC Wi-Fi driver. This issue occurs when a user connects to a malicious USB device. This can allow a local user to crash the system or escalate their privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3628"
    },
    {
      "cve": "CVE-2022-3629",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in Linux Kernel. It has been declared as problematic. This vulnerability affects the function vsock_connect of the file net/vmw_vsock/af_vsock.c. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. VDB-211930 is the identifier assigned to this vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3629"
    },
    {
      "cve": "CVE-2022-3633",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability classified as problematic has been found in Linux Kernel. Affected is the function j1939_session_destroy of the file net/can/j1939/transport.c. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211932.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3633"
    },
    {
      "cve": "CVE-2022-3635",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function tst_timer of the file drivers/atm/idt77252.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. VDB-211934 is the identifier assigned to this vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3635"
    },
    {
      "cve": "CVE-2022-3646",
      "cwe": {
        "id": "CWE-404",
        "name": "Improper Resource Shutdown or Release"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function nilfs_attach_log_writer of the file fs/nilfs2/segment.c of the component BPF. The manipulation leads to memory leak. The attack may be initiated remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211961 was assigned to this vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3646"
    },
    {
      "cve": "CVE-2022-3649",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_new_inode of the file fs/nilfs2/inode.c of the component BPF. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211992.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-3649"
    },
    {
      "cve": "CVE-2022-4095",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in Linux kernel before 5.19.2. This issue occurs in cmd_hdl_filter in drivers/staging/rtl8712/rtl8712_cmd.c, allowing an attacker to launch a local denial of service attack and gain escalation of privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-4095"
    },
    {
      "cve": "CVE-2022-4129",
      "cwe": {
        "id": "CWE-667",
        "name": "Improper Locking"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel\u0027s Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. A local user could use this flaw to potentially crash the system causing a denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-4129"
    },
    {
      "cve": "CVE-2022-4139",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An incorrect TLB flush issue was found in the Linux kernel\u2019s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-4139"
    },
    {
      "cve": "CVE-2022-4269",
      "cwe": {
        "id": "CWE-833",
        "name": "Deadlock"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-4269"
    },
    {
      "cve": "CVE-2022-4304",
      "cwe": {
        "id": "CWE-326",
        "name": "Inadequate Encryption Strength"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-4304"
    },
    {
      "cve": "CVE-2022-4450",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the \"name\" (e.g. \"CERTIFICATE\"), any header data and the payload data. If the function succeeds then the \"name_out\", \"header\" and \"data\" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. These locations include the PEM_read_bio_TYPE() functions as well as the decoders introduced in OpenSSL 3.0. The OpenSSL asn1parse command line application is also impacted by this issue.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-4450"
    },
    {
      "cve": "CVE-2022-4662",
      "cwe": {
        "id": "CWE-455",
        "name": "Non-exit on Failed Initialization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw incorrect access control in the Linux kernel USB core subsystem was found in the way user attaches usb device. A local user could use this flaw to crash the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-4662"
    },
    {
      "cve": "CVE-2022-20421",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239630375References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20421"
    },
    {
      "cve": "CVE-2022-20422",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-237540956References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20422"
    },
    {
      "cve": "CVE-2022-20566",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In l2cap_chan_put of l2cap_core, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-165329981References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20566"
    },
    {
      "cve": "CVE-2022-20572",
      "cwe": {
        "id": "CWE-863",
        "name": "Incorrect Authorization"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In verity_target of dm-verity-target.c, there is a possible way to modify read-only files due to a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-234475629References: Upstream kernel",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-20572"
    },
    {
      "cve": "CVE-2022-21123",
      "cwe": {
        "id": "CWE-459",
        "name": "Incomplete Cleanup"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-21123"
    },
    {
      "cve": "CVE-2022-21125",
      "cwe": {
        "id": "CWE-459",
        "name": "Incomplete Cleanup"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-21125"
    },
    {
      "cve": "CVE-2022-21166",
      "cwe": {
        "id": "CWE-459",
        "name": "Incomplete Cleanup"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-21166"
    },
    {
      "cve": "CVE-2022-21505",
      "cwe": {
        "id": "CWE-305",
        "name": "Authentication Bypass by Primary Weakness"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A bug in the IMA subsystem was discovered which would incorrectly allow kexec to be used when kernel lockdown was enabled",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-21505"
    },
    {
      "cve": "CVE-2022-26373",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-26373"
    },
    {
      "cve": "CVE-2022-32250",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-32250"
    },
    {
      "cve": "CVE-2022-32296",
      "cwe": {
        "id": "CWE-203",
        "name": "Observable Discrepancy"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The Linux kernel before 5.17.9 allows TCP servers to identify clients by observing what source ports are used. This occurs because of use of Algorithm 4 (\"Double-Hash Port Selection Algorithm\") of RFC 6056.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-32296"
    },
    {
      "cve": "CVE-2022-34918",
      "cwe": {
        "id": "CWE-843",
        "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-34918"
    },
    {
      "cve": "CVE-2022-36123",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The Linux kernel before 5.18.13 lacks a certain clear operation for the block starting symbol (.bss). This allows Xen PV guest OS users to cause a denial of service or gain privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-36123"
    },
    {
      "cve": "CVE-2022-36280",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds(OOB) memory access vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_kms.c in GPU component in the Linux kernel with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-36280"
    },
    {
      "cve": "CVE-2022-36879",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-36879"
    },
    {
      "cve": "CVE-2022-36946",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb-\u003elen.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-36946"
    },
    {
      "cve": "CVE-2022-39188",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19. Because of a race condition (unmap_mapping_range versus munmap), a device driver can free a page while it still has stale TLB entries. This only occurs in situations with VM_PFNMAP VMAs.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-39188"
    },
    {
      "cve": "CVE-2022-39190",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in net/netfilter/nf_tables_api.c in the Linux kernel before 5.19.6. A denial of service can occur upon binding to an already bound chain.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-39190"
    },
    {
      "cve": "CVE-2022-40307",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel through 5.19.8. drivers/firmware/efi/capsule-loader.c has a race condition with a resultant use-after-free.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-40307"
    },
    {
      "cve": "CVE-2022-40768",
      "cwe": {
        "id": "CWE-668",
        "name": "Exposure of Resource to Wrong Sphere"
      },
      "notes": [
        {
          "category": "summary",
          "text": "drivers/scsi/stex.c in the Linux kernel through 5.19.9 allows local users to obtain sensitive information from kernel memory because stex_queuecommand_lck lacks a memset for the PASSTHRU_CMD case.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-40768"
    },
    {
      "cve": "CVE-2022-41218",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-after-free caused by refcount races, affecting dvb_demux_open and dvb_dmxdev_release.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-41218"
    },
    {
      "cve": "CVE-2022-41222",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via a stale TLB because an rmap lock is not held during a PUD move.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-41222"
    },
    {
      "cve": "CVE-2022-41674",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel before 5.19.16. Attackers able to inject WLAN frames could cause a buffer overflow in the ieee80211_bss_info_update function in net/mac80211/scan.c.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-41674"
    },
    {
      "cve": "CVE-2022-41849",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "drivers/video/fbdev/smscufx.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a USB device while calling open(), aka a race condition between ufx_ops_open and ufx_usb_disconnect.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-41849"
    },
    {
      "cve": "CVE-2022-41850",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "roccat_report_event in drivers/hid/hid-roccat.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free in certain situations where a report is received while copying a report-\u003evalue is in progress.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-41850"
    },
    {
      "cve": "CVE-2022-42328",
      "cwe": {
        "id": "CWE-667",
        "name": "Improper Locking"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Guests can trigger deadlock in Linux netback driver [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329).",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-42328"
    },
    {
      "cve": "CVE-2022-42329",
      "cwe": {
        "id": "CWE-667",
        "name": "Improper Locking"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Guests can trigger deadlock in Linux netback drive. The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packet dropped due to the XSA-392 handling (CVE-2022-42328). Additionally when dropping packages for other reasons the same deadlock could occur in case of netpoll being active for the interface the xen-netback driver is connected to (CVE-2022-42329).",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-42329"
    },
    {
      "cve": "CVE-2022-42432",
      "cwe": {
        "id": "CWE-457",
        "name": "Use of Uninitialized Variable"
      },
      "notes": [
        {
          "category": "summary",
          "text": "This vulnerability allows local attackers to disclose sensitive information on affected installations of the Linux Kernel 6.0-rc2. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the nft_osf_eval function. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the kernel. Was ZDI-CAN-18540.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-42432"
    },
    {
      "cve": "CVE-2022-42703",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free related to leaf anon_vma double reuse.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-42703"
    },
    {
      "cve": "CVE-2022-42719",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free in the mac80211 stack when parsing a multi-BSSID element in the Linux kernel 5.2 through 5.19.x before 5.19.16 could be used by attackers (able to inject WLAN frames) to crash the kernel and potentially execute code.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-42719"
    },
    {
      "cve": "CVE-2022-42720",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Various refcounting bugs in the multi-BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to trigger use-after-free conditions to potentially execute code.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-42720"
    },
    {
      "cve": "CVE-2022-42721",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A list management bug in BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to corrupt a linked list and, in turn, potentially execute code.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-42721"
    },
    {
      "cve": "CVE-2022-42722",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In the Linux kernel 5.8 through 5.19.x before 5.19.16, local attackers able to inject WLAN frames into the mac80211 stack could cause a NULL pointer dereference denial-of-service attack against the beacon protection of P2P devices.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-42722"
    },
    {
      "cve": "CVE-2022-42895",
      "cwe": {
        "id": "CWE-824",
        "name": "Access of Uninitialized Pointer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "There is an infoleak vulnerability in the Linux kernel\u0027s net/bluetooth/l2cap_core.c\u0027s l2cap_parse_conf_req function which can be used to leak kernel pointers remotely. We recommend upgrading past commit https://github.com/torvalds/linux/commit/b1a2cd50c0357f243b7435a732b4e62ba3157a2e",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-42895"
    },
    {
      "cve": "CVE-2022-42896",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "There are use-after-free vulnerabilities in the Linux kernel\u0027s net/bluetooth/l2cap_core.c\u0027s l2cap_connect and l2cap_le_connect_req functions which may allow code execution and leaking kernel memory (respectively) remotely via Bluetooth. A remote attacker could execute code leaking kernel memory via Bluetooth if within proximity of the victim. We recommend upgrading past commit https://github.com/torvalds/linux/commit/711f8c3fb3db61897080468586b970c87c61d9e4",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-42896"
    },
    {
      "cve": "CVE-2022-43750",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "drivers/usb/mon/mon_bin.c in usbmon in the Linux kernel before 5.19.15 and 6.x before 6.0.1 allows a user-space client to corrupt the monitor\u0027s internal memory.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-43750"
    },
    {
      "cve": "CVE-2022-47518",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel before 6.0.11. Missing validation of the number of channels in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger a heap-based buffer overflow when copying the list of operating channels from Wi-Fi management frames.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-47518"
    },
    {
      "cve": "CVE-2022-47520",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel before 6.0.11. Missing offset validation in drivers/net/wireless/microchip/wilc1000/hif.c in the WILC1000 wireless driver can trigger an out-of-bounds read when parsing a Robust Security Network (RSN) information element from a Netlink packet.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-47520"
    },
    {
      "cve": "CVE-2022-47929",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with \"tc qdisc\" and \"tc class\" commands. This affects qdisc_graft in net/sched/sch_api.c.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-47929"
    },
    {
      "cve": "CVE-2022-47946",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel 5.10.x before 5.10.155. A use-after-free in io_sqpoll_wait_sq in fs/io_uring.c allows an attacker to crash the kernel, resulting in denial of service. finish_wait can be skipped. An attack can occur in some situations by forking a process and then quickly terminating it. NOTE: later kernel versions, such as the 5.15 longterm series, substantially changed the implementation of io_sqpoll_wait_sq.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2022-47946"
    },
    {
      "cve": "CVE-2023-0215",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. This scenario occurs directly in the internal function B64_write_ASN1() which may cause BIO_new_NDEF() to be called and will subsequently call BIO_pop() on the BIO. This internal function is in turn called by the public API functions PEM_write_bio_ASN1_stream, PEM_write_bio_CMS_stream, PEM_write_bio_PKCS7_stream, SMIME_write_ASN1, SMIME_write_CMS and SMIME_write_PKCS7. Other public API functions that may be impacted by this include i2d_ASN1_bio_stream, BIO_new_CMS, BIO_new_PKCS7, i2d_CMS_bio_stream and i2d_PKCS7_bio_stream. The OpenSSL cms and smime command line applications are similarly affected.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-0215"
    },
    {
      "cve": "CVE-2023-0286",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect applications which have implemented their own functionality for retrieving CRLs over a network.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-0286"
    },
    {
      "cve": "CVE-2023-0464",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A security vulnerability has been identified in all supported versions of OpenSSL related to the verification of X.509 certificate chains that include policy constraints. Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing the `-policy` argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()` function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-0464"
    },
    {
      "cve": "CVE-2023-0465",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Applications that use a non-default option when verifying certificates may be\r\nvulnerable to an attack from a malicious CA to circumvent certain checks.\r\n\r\nInvalid certificate policies in leaf certificates are silently ignored by\r\nOpenSSL and other certificate policy checks are skipped for that certificate.\r\nA malicious CA could use this to deliberately assert invalid certificate policies\r\nin order to circumvent policy checking on the certificate altogether.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing\r\nthe `-policy` argument to the command line utilities or by calling the\r\n`X509_VERIFY_PARAM_set1_policies()` function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-0465"
    },
    {
      "cve": "CVE-2023-0466",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The function X509_VERIFY_PARAM_add0_policy() is documented to\nimplicitly enable the certificate policy check when doing certificate\nverification. However the implementation of the function does not\nenable the check which allows certificates with invalid or incorrect\npolicies to pass the certificate verification.\n\nAs suddenly enabling the policy check could break existing deployments it was\ndecided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy()\nfunction.\n\nInstead the applications that require OpenSSL to perform certificate\npolicy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly\nenable the policy check by calling X509_VERIFY_PARAM_set_flags() with\nthe X509_V_FLAG_POLICY_CHECK flag argument.\n\nCertificate policy checks are disabled by default in OpenSSL and are not\ncommonly used by applications.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-0466"
    },
    {
      "cve": "CVE-2023-0590",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-0590"
    },
    {
      "cve": "CVE-2023-1077",
      "cwe": {
        "id": "CWE-843",
        "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In the Linux kernel, pick_next_rt_entity() may return a type confused entry, not detected by the BUG_ON condition, as the confused entry will not be NULL, but list_head.The buggy error condition would lead to a type confused entry with the list head,which would then be used as a type confused sched_rt_entity,causing memory corruption.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-1077"
    },
    {
      "cve": "CVE-2023-1095",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object. nft_trans_destroy() calls list_del(), but the transaction was never placed on a list -- the list head is all zeroes, this results in a NULL pointer dereference.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-1095"
    },
    {
      "cve": "CVE-2023-1206",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u2019s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-1206"
    },
    {
      "cve": "CVE-2023-2898",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "There is a null-pointer-dereference flaw found in f2fs_write_end_io in fs/f2fs/data.c in the Linux kernel. This flaw allows a local privileged user to cause a denial of service problem.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-2898"
    },
    {
      "cve": "CVE-2023-3141",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-3141"
    },
    {
      "cve": "CVE-2023-3268",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-3268"
    },
    {
      "cve": "CVE-2023-3338",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A null pointer dereference flaw was found in the Linux kernel\u0027s DECnet networking protocol. This issue could allow a remote user to crash the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-3338"
    },
    {
      "cve": "CVE-2023-3389",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Racing a io_uring cancel poll request with a linked timeout can cause a UAF in a hrtimer.\r\n\r\nWe recommend upgrading past commit `ef7dfac51d8ed961b742218f526bd589f3900a59`  \r\n(`4716c73b188566865bdd79c3a6709696a224ac04` for 5.10 stable and   \r\n`0e388fce7aec40992eadee654193cad345d62663` for 5.15 stable).",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-3389"
    },
    {
      "cve": "CVE-2023-3446",
      "cwe": {
        "id": "CWE-1333",
        "name": "Inefficient Regular Expression Complexity"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Issue summary: Checking excessively long DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus (\u0027p\u0027 parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. An application that calls DH_check() and supplies a key or parameters obtained from an untrusted source could be vulernable to a Denial of Service attack. The function DH_check() is itself called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_ex() and EVP_PKEY_param_check(). Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications when using the \u0027-check\u0027 option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-3446"
    },
    {
      "cve": "CVE-2023-3609",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_u32 component can be exploited to achieve local privilege escalation.\r\n\r\nIf tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-3609"
    },
    {
      "cve": "CVE-2023-3610",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\r\n\r\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-3610"
    },
    {
      "cve": "CVE-2023-3611",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\r\n\r\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-3611"
    },
    {
      "cve": "CVE-2023-3772",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-3772"
    },
    {
      "cve": "CVE-2023-3773",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to cause a 4 byte out-of-bounds read of XFRMA_MTIMER_THRESH when parsing netlink attributes, leading to potential leakage of sensitive heap data to userspace.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-3773"
    },
    {
      "cve": "CVE-2023-3777",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nWhen nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain\u0027s owner rule can also release the objects in certain circumstances.\n\nWe recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-3777"
    },
    {
      "cve": "CVE-2023-4004",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-4004"
    },
    {
      "cve": "CVE-2023-4015",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The netfilter subsystem in the Linux kernel did not properly handle bound chain deactivation in certain circumstances. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-4015"
    },
    {
      "cve": "CVE-2023-4273",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "summary",
          "text": "This vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this vulnerability to overflow the kernel stack.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-4273"
    },
    {
      "cve": "CVE-2023-4623",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-4623"
    },
    {
      "cve": "CVE-2023-4911",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A buffer overflow was discovered in the GNU C Library\u0027s dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-4911"
    },
    {
      "cve": "CVE-2023-4921",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-4921"
    },
    {
      "cve": "CVE-2023-5178",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe-oF/TCP subsystem in the Linux kernel. This issue may allow a malicious local privileged user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation problem.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-5178"
    },
    {
      "cve": "CVE-2023-5197",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\r\n\r\nAddition and removal of rules from chain bindings within the same transaction causes leads to use-after-free.\r\n\r\nWe recommend upgrading past commit f15f29fd4779be8a418b66e9d52979bb6d6c2325.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-5197"
    },
    {
      "cve": "CVE-2023-5678",
      "cwe": {
        "id": "CWE-754",
        "name": "Improper Check for Unusual or Exceptional Conditions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Issue summary: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. While DH_check() performs all the necessary checks (as of CVE-2023-3817), DH_check_pub_key() doesn\u0027t make any of these checks, and is therefore vulnerable for excessively large P and Q parameters. Likewise, while DH_generate_key() performs a check for an excessively large P, it doesn\u0027t check for an excessively large Q. An application that calls DH_generate_key() or DH_check_pub_key() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. DH_generate_key() and DH_check_pub_key() are also called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_pub_key_ex(), EVP_PKEY_public_check(), and EVP_PKEY_generate(). Also vulnerable are the OpenSSL pkey command line application when using the \"-pubcheck\" option, as well as the OpenSSL genpkey command line application. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-5678"
    },
    {
      "cve": "CVE-2023-5717",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation.\r\n\r\nIf perf_read_group() is called while an event\u0027s sibling_list is smaller than its child\u0027s sibling_list, it can increment or write to memory locations outside of the allocated buffer.\r\n\r\nWe recommend upgrading past commit 32671e3799ca2e4590773fd0e63aaa4229e50c06.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-5717"
    },
    {
      "cve": "CVE-2023-6606",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-6606"
    },
    {
      "cve": "CVE-2023-6931",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Performance Events system component can be exploited to achieve local privilege escalation.\n\nA perf_event\u0027s read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group().\n\nWe recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-6931"
    },
    {
      "cve": "CVE-2023-6932",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component can be exploited to achieve local privilege escalation.\n\nA race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread.\n\nWe recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-6932"
    },
    {
      "cve": "CVE-2023-7008",
      "cwe": {
        "id": "CWE-300",
        "name": "Channel Accessible by Non-Endpoint"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in systemd-resolved. This issue may allow systemd-resolved to accept records of DNSSEC-signed domains even when they have no signature, allowing man-in-the-middles (or the upstream DNS resolver) to manipulate records.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-7008"
    },
    {
      "cve": "CVE-2023-7104",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in SQLite SQLite3 up to 3.43.0 and classified as critical. This issue affects the function sessionReadRecord of the file ext/session/sqlite3session.c of the component make alltest Handler. The manipulation leads to heap-based buffer overflow. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-248999.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-7104"
    },
    {
      "cve": "CVE-2023-23454",
      "cwe": {
        "id": "CWE-843",
        "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-23454"
    },
    {
      "cve": "CVE-2023-23455",
      "cwe": {
        "id": "CWE-843",
        "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-23455"
    },
    {
      "cve": "CVE-2023-23559",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In rndis_query_oid in drivers/net/wireless/rndis_wlan.c in the Linux kernel through 6.1.5, there is an integer overflow in an addition.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-23559"
    },
    {
      "cve": "CVE-2023-26607",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In the Linux kernel 6.0.8, there is an out-of-bounds read in ntfs_attr_find in fs/ntfs/attrib.c.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-26607"
    },
    {
      "cve": "CVE-2023-31085",
      "cwe": {
        "id": "CWE-369",
        "name": "Divide By Zero"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in drivers/mtd/ubi/cdev.c in the Linux kernel 6.2. There is a divide-by-zero error in do_div(sz,mtd-\u003eerasesize), used indirectly by ctrl_cdev_ioctl, when mtd-\u003eerasesize is 0.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-31085"
    },
    {
      "cve": "CVE-2023-31436",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2.13 allows an out-of-bounds write because lmax can exceed QFQ_MIN_LMAX.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-31436"
    },
    {
      "cve": "CVE-2023-32233",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-32233"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-35001"
    },
    {
      "cve": "CVE-2023-35827",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-35827"
    },
    {
      "cve": "CVE-2023-36660",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The OCB feature in libnettle in Nettle 3.9 before 3.9.1 allows memory corruption.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-36660"
    },
    {
      "cve": "CVE-2023-37453",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-37453"
    },
    {
      "cve": "CVE-2023-39189",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The nfnl_osf_add_callback function did not validate the user mode controlled opt_num field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-39189"
    },
    {
      "cve": "CVE-2023-39192",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-39192"
    },
    {
      "cve": "CVE-2023-39193",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-39193"
    },
    {
      "cve": "CVE-2023-39194",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.2,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-39194"
    },
    {
      "cve": "CVE-2023-42753",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-42753"
    },
    {
      "cve": "CVE-2023-42754",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-42754"
    },
    {
      "cve": "CVE-2023-42755",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the IPv4 Resource Reservation Protocol (RSVP) classifier in the Linux kernel. The xprt pointer may go beyond the linear part of the skb, leading to an out-of-bounds read in the `rsvp_classify` function. This issue may allow a local user to crash the system and cause a denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-42755"
    },
    {
      "cve": "CVE-2023-45863",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in lib/kobject.c in the Linux kernel before 6.2.3. With root access, an attacker can trigger a race condition that results in a fill_kobj_path out-of-bounds write.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-45863"
    },
    {
      "cve": "CVE-2023-45871",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel before 6.5.3. A buffer size may not be adequate for frames larger than the MTU.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-45871"
    },
    {
      "cve": "CVE-2023-48795",
      "cwe": {
        "id": "CWE-222",
        "name": "Truncation of Security-relevant Information"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH\u0027s use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust; and there could be effects on Bitvise SSH through 9.31.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-48795"
    },
    {
      "cve": "CVE-2023-50495",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "NCurse v6.4-20230418 was discovered to contain a segmentation fault via the component _nc_wrap_entry().",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-50495"
    },
    {
      "cve": "CVE-2023-51384",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints are only applied to the first key, even if a PKCS#11 token returns multiple keys.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-51384"
    },
    {
      "cve": "CVE-2023-51385",
      "cwe": {
        "id": "CWE-78",
        "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-51385"
    },
    {
      "cve": "CVE-2023-51767",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2023-51767"
    },
    {
      "cve": "CVE-2024-0232",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A heap use-after-free issue has been identified in SQLite in the jsonParseAddNodeArray() function in sqlite3.c. This flaw allows a local attacker to leverage a victim to pass specially crafted malicious input to the application, potentially causing a crash and leading to a denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2024-0232"
    },
    {
      "cve": "CVE-2024-0553",
      "cwe": {
        "id": "CWE-203",
        "name": "Observable Discrepancy"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2024-0553"
    },
    {
      "cve": "CVE-2024-0567",
      "cwe": {
        "id": "CWE-347",
        "name": "Improper Verification of Cryptographic Signature"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A vulnerability was found in GnuTLS, where a cockpit (which uses gnuTLS) rejects a certificate chain with distributed trust. This issue occurs when validating a certificate chain with cockpit-certificate-ensure. This flaw allows an unauthenticated, remote client or attacker to initiate a denial of service attack.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2024-0567"
    },
    {
      "cve": "CVE-2024-0584",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A use-after-free issue was found in igmp_start_timer in net/ipv4/igmp.c in the network sub-component in the Linux Kernel. This flaw allows a local user to observe a refcnt use-after-free issue when receiving an igmp query packet, leading to a kernel information leak.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2024-0584"
    },
    {
      "cve": "CVE-2024-0684",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A flaw was found in the GNU coreutils \"split\" program. A heap overflow with user-controlled data of multiple hundred bytes in length could occur in the line_bytes_split() function, potentially leading to an application crash and denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2024-0684"
    },
    {
      "cve": "CVE-2024-22365",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "linux-pam (aka Linux PAM) before 1.6.0 allows attackers to cause a denial of service (blocked login process) via mkfifo because the openat call (for protect_dir) lacks O_DIRECTORY.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2024-22365"
    },
    {
      "cve": "CVE-2024-25062",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in libxml2 before 2.11.7 and 2.12.x before 2.12.5. When using the XML Reader interface with DTD validation and XInclude expansion enabled, processing crafted XML documents can lead to an xmlValidatePopElement use-after-free.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V1.1 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109827684/"
        },
        {
          "category": "workaround",
          "details": "Only build and run applications from trusted sources",
          "product_ids": [
            "1"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1"
          ]
        }
      ],
      "title": "CVE-2024-25062"
    }
  ]
}
  Sightings
| Author | Source | Type | Date | 
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.